7.5
HIGH
CVE-2017-7486
PostgreSQL Foreign Server Password Information Leak
Description

PostgreSQL versions 8.4 - 9.6 are vulnerable to information leak in pg_user_mappings view which discloses foreign server passwords to any user having USAGE privilege on the associated foreign server.

INFO

Published Date :

May 12, 2017, 7:29 p.m.

Last Modified :

Jan. 5, 2018, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-7486 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

govuk-pay portfolio

Python Shell

Updated: 1 year, 6 months ago
8 stars 4 fork 4 watcher
Born at : April 17, 2017, 8:33 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-522
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2425 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1983 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1838 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1678 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1677 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3851 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038476 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/98460 No Types Assigned http://www.securityfocus.com/bid/98460 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.postgresql.org/about/news/1746/ No Types Assigned https://www.postgresql.org/about/news/1746/ Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.20:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.21:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.4.22:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.18:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.19:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.20:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.21:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.22:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.0.23:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.18:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.19:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.20:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.21:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.22:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.23:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.24:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.18:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.19:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.20:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.21:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98460 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7486 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7486 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping CAPEC-50: Password Recovery Exploitation Password Recovery Exploitation CAPEC-102: Session Sidejacking Session Sidejacking CAPEC-474: Signature Spoofing by Key Theft Signature Spoofing by Key Theft CAPEC-509: Kerberoasting Kerberoasting CAPEC-551: Modify Existing Service Modify Existing Service CAPEC-555: Remote Services with Stolen Credentials Remote Services with Stolen Credentials CAPEC-560: Use of Known Domain Credentials Use of Known Domain Credentials CAPEC-561: Windows Admin Shares with Stolen Credentials Windows Admin Shares with Stolen Credentials CAPEC-600: Credential Stuffing Credential Stuffing CAPEC-644: Use of Captured Hashes (Pass The Hash) Use of Captured Hashes (Pass The Hash) CAPEC-645: Use of Captured Tickets (Pass The Ticket) Use of Captured Tickets (Pass The Ticket) CAPEC-652: Use of Known Kerberos Credentials Use of Known Kerberos Credentials CAPEC-653: Use of Known Operating System Credentials Use of Known Operating System Credentials
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.00%

score

0.73944

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability