Vulnerability Details : CVE-2017-7546
PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.
Vulnerability category: BypassGain privilege
Products affected by CVE-2017-7546
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.14:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.16:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.15:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.17:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.13:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.12:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.11:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.17:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.16:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.15:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.3.14:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.21:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.20:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.18:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:9.2.19:*:*:*:*:*:*:*
Threat overview for CVE-2017-7546
Top countries where our scanners detected CVE-2017-7546
Top open port discovered on systems with this issue
5432
IPs affected by CVE-2017-7546 122,909
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-7546!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-7546
5.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-7546
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-7546
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2017-7546
-
http://www.debian.org/security/2017/dsa-3936
Debian -- Security Information -- DSA-3936-1 postgresql-9.6Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2678
RHSA-2017:2678 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securitytracker.com/id/1039142
PostgreSQL Bugs Let Remote Users Bypass Authentication in Certain Cases and Let Remote Authenticated Users Obtain Passwords and Deny Service - SecurityTrackerThird Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201710-06
PostgreSQL: Multiple vulnerabilities (GLSA 201710-06) — Gentoo securityThird Party Advisory
-
http://www.securityfocus.com/bid/100278
PostgreSQL CVE-2017-7546 Authentication Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:2860
RHSA-2017:2860 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2017/dsa-3935
Debian -- Security Information -- DSA-3935-1 postgresql-9.4Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2728
RHSA-2017:2728 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.postgresql.org/about/news/1772/
PostgreSQL: 2017-08-10 Security Update ReleaseVendor Advisory
-
https://access.redhat.com/errata/RHSA-2017:2677
RHSA-2017:2677 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to