August 15, 2017 By Larry Loeb 2 min read

Over 50 bugs, along with a few serious vulnerabilities, have been reported in the last three months for PostgreSQL, the fourth most popular database management system in use today. The company’s latest security update features round of patches to deal with the bugs as well as the three security vulnerabilities that were recently identified.

Addressing Major Database Management System Flaws

The most serious vulnerability, tracked as CVE-2017-7546, has to do with PostgreSQL accepting empty passwords, SecurityWeek reported. After being patched, libpq will ignore empty password specifications and will not transmit them to the server, according to the release notes. It’s a brute-force approach to dealing with the situation, but effective nonetheless.

This flaw has a class A rating, meaning it can be exploited for privilege escalation without requiring a login. As the patch documentation explained, “An administrator might therefore believe that setting the password to empty is equivalent to disabling password login. However, with a modified or non-libpq-based client, logging in could be possible, depending on which authentication method is configured. In particular the most common method, md5, accepted empty passwords.”

Additional Password Vulnerabilities

Another password vulnerability (CVE-2017-7547) might cause passwords to be leaked to unauthorized users. A faulty attempt to fix the flaw previously known as CVE-2017-7486 still allowed a user to view the options in his or her own user mapping, even if the account lacked USAGE permission. The server might then give such a password to the user.

To fix this issue, developers restricted visibility of pg_user_mappings.umoptions to protect passwords stored as user mapping options. However, the developers noted that the patch will only work in new databases. Users looking to address the issue in older databases must take a series of steps outlined in the PostgreSQL security release.

SecurityWeek pointed out that the third vulnerability (CVE-2017-7548) could be exploited by any user to change data in a large object. This happens because of a permission check associated with the lo_put() function, which should require the same permissions as lowrite().

Patching PostgreSQL Databases

All users are strongly advised to install the latest update for PostgreSQL and update any existing database created under previous versions of the database management system. These updates are supported for versions 9.6.4, 9.5.8, 9.4.13, 9.3.18 and 9.2.22. There will be only one more update for version 9.2, which will reach its end-of-life in September 2017.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today