Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2017-12172: Security patch for postgresql92, postgresql93, postgresql94 ((Multiple Advisories))

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2017-12172: Security patch for postgresql92, postgresql93, postgresql94 ((Multiple Advisories))

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
11/22/2017
Created
07/25/2018
Added
12/07/2017
Modified
10/14/2022

Description

PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20, and 9.2.x before 9.2.24 runs under a non-root operating system account, and database superusers have effective ability to run arbitrary code under that system account. PostgreSQL provides a script for starting the database server during system boot. Packages of PostgreSQL for many operating systems provide their own, packager-authored startup implementations. Several implementations use a log file name that the database superuser can replace with a symbolic link. As root, they open(), chmod() and/or chown() this log file name. This often suffices for the database superuser to escalate to root privileges when root starts the server.

Solution(s)

  • amazon-linux-upgrade--postgresql93
  • amazon-linux-upgrade--postgresql94
  • amazon-linux-upgrade--postgresql96
  • amazon-linux-upgrade-postgresql92
  • amazon-linux-upgrade-postgresql95

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;