Amazon Linux AMI update for postgresql96



Published: 2020-10-28
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-10130
CVE-2019-10208
CVE-2020-14350
CVE-2020-1720
CWE-ID CWE-264
CWE-426
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU18424

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10130

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect implementation of row security policies. A remote attacker can use statistics, generated for tables to bypass row security policies and gain access to restricted rows.

Mitigation

Update the affected packages:

i686:
    postgresql96-test-9.6.19-1.83.amzn1.i686
    postgresql96-9.6.19-1.83.amzn1.i686
    postgresql96-devel-9.6.19-1.83.amzn1.i686
    postgresql96-docs-9.6.19-1.83.amzn1.i686
    postgresql96-plperl-9.6.19-1.83.amzn1.i686
    postgresql96-static-9.6.19-1.83.amzn1.i686
    postgresql96-server-9.6.19-1.83.amzn1.i686
    postgresql96-contrib-9.6.19-1.83.amzn1.i686
    postgresql96-plpython27-9.6.19-1.83.amzn1.i686
    postgresql96-debuginfo-9.6.19-1.83.amzn1.i686
    postgresql96-libs-9.6.19-1.83.amzn1.i686
    postgresql96-plpython26-9.6.19-1.83.amzn1.i686

src:
    postgresql96-9.6.19-1.83.amzn1.src

x86_64:
    postgresql96-9.6.19-1.83.amzn1.x86_64
    postgresql96-test-9.6.19-1.83.amzn1.x86_64
    postgresql96-docs-9.6.19-1.83.amzn1.x86_64
    postgresql96-devel-9.6.19-1.83.amzn1.x86_64
    postgresql96-libs-9.6.19-1.83.amzn1.x86_64
    postgresql96-static-9.6.19-1.83.amzn1.x86_64
    postgresql96-server-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython26-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython27-9.6.19-1.83.amzn1.x86_64
    postgresql96-debuginfo-9.6.19-1.83.amzn1.x86_64
    postgresql96-plperl-9.6.19-1.83.amzn1.x86_64
    postgresql96-contrib-9.6.19-1.83.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1443.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU20003

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10208

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to way PostreSQL processes SECURITY DEFINER functions. A privileged attacker with EXECUTE permission, which must itself contain a function call having inexact argument type match, can execute arbitrary SQL query under the identity of the function owner.

Mitigation

Update the affected packages:

i686:
    postgresql96-test-9.6.19-1.83.amzn1.i686
    postgresql96-9.6.19-1.83.amzn1.i686
    postgresql96-devel-9.6.19-1.83.amzn1.i686
    postgresql96-docs-9.6.19-1.83.amzn1.i686
    postgresql96-plperl-9.6.19-1.83.amzn1.i686
    postgresql96-static-9.6.19-1.83.amzn1.i686
    postgresql96-server-9.6.19-1.83.amzn1.i686
    postgresql96-contrib-9.6.19-1.83.amzn1.i686
    postgresql96-plpython27-9.6.19-1.83.amzn1.i686
    postgresql96-debuginfo-9.6.19-1.83.amzn1.i686
    postgresql96-libs-9.6.19-1.83.amzn1.i686
    postgresql96-plpython26-9.6.19-1.83.amzn1.i686

src:
    postgresql96-9.6.19-1.83.amzn1.src

x86_64:
    postgresql96-9.6.19-1.83.amzn1.x86_64
    postgresql96-test-9.6.19-1.83.amzn1.x86_64
    postgresql96-docs-9.6.19-1.83.amzn1.x86_64
    postgresql96-devel-9.6.19-1.83.amzn1.x86_64
    postgresql96-libs-9.6.19-1.83.amzn1.x86_64
    postgresql96-static-9.6.19-1.83.amzn1.x86_64
    postgresql96-server-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython26-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython27-9.6.19-1.83.amzn1.x86_64
    postgresql96-debuginfo-9.6.19-1.83.amzn1.x86_64
    postgresql96-plperl-9.6.19-1.83.amzn1.x86_64
    postgresql96-contrib-9.6.19-1.83.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1443.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Untrusted search path

EUVDB-ID: #VU45749

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14350

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the database.

The vulnerability exists due to the way PostgreSQL handles CREATE EXTENSION statements. A remote user with permission to create objects in the new extension's schema or a schema of a prerequisite extension can execute arbitrary SQL functions under the identity of the superuser in certain cases.

Mitigation

Update the affected packages:

i686:
    postgresql96-test-9.6.19-1.83.amzn1.i686
    postgresql96-9.6.19-1.83.amzn1.i686
    postgresql96-devel-9.6.19-1.83.amzn1.i686
    postgresql96-docs-9.6.19-1.83.amzn1.i686
    postgresql96-plperl-9.6.19-1.83.amzn1.i686
    postgresql96-static-9.6.19-1.83.amzn1.i686
    postgresql96-server-9.6.19-1.83.amzn1.i686
    postgresql96-contrib-9.6.19-1.83.amzn1.i686
    postgresql96-plpython27-9.6.19-1.83.amzn1.i686
    postgresql96-debuginfo-9.6.19-1.83.amzn1.i686
    postgresql96-libs-9.6.19-1.83.amzn1.i686
    postgresql96-plpython26-9.6.19-1.83.amzn1.i686

src:
    postgresql96-9.6.19-1.83.amzn1.src

x86_64:
    postgresql96-9.6.19-1.83.amzn1.x86_64
    postgresql96-test-9.6.19-1.83.amzn1.x86_64
    postgresql96-docs-9.6.19-1.83.amzn1.x86_64
    postgresql96-devel-9.6.19-1.83.amzn1.x86_64
    postgresql96-libs-9.6.19-1.83.amzn1.x86_64
    postgresql96-static-9.6.19-1.83.amzn1.x86_64
    postgresql96-server-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython26-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython27-9.6.19-1.83.amzn1.x86_64
    postgresql96-debuginfo-9.6.19-1.83.amzn1.x86_64
    postgresql96-plperl-9.6.19-1.83.amzn1.x86_64
    postgresql96-contrib-9.6.19-1.83.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1443.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Authorization

EUVDB-ID: #VU25333

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1720

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform unauthorized modification of data in database.

The vulnerability exists due to the ALTER ... DEPENDS ON EXTENSION sub-commands do not perform authorization checks, which can allow an unprivileged user to drop any function, procedure, materialized view, index, or trigger under certain conditions. This attack is possible if an administrator has installed an extension and an unprivileged user can CREATE, or an extension owner either executes DROP EXTENSION predictably or can be convinced to execute DROP EXTENSION.

Mitigation

Update the affected packages:

i686:
    postgresql96-test-9.6.19-1.83.amzn1.i686
    postgresql96-9.6.19-1.83.amzn1.i686
    postgresql96-devel-9.6.19-1.83.amzn1.i686
    postgresql96-docs-9.6.19-1.83.amzn1.i686
    postgresql96-plperl-9.6.19-1.83.amzn1.i686
    postgresql96-static-9.6.19-1.83.amzn1.i686
    postgresql96-server-9.6.19-1.83.amzn1.i686
    postgresql96-contrib-9.6.19-1.83.amzn1.i686
    postgresql96-plpython27-9.6.19-1.83.amzn1.i686
    postgresql96-debuginfo-9.6.19-1.83.amzn1.i686
    postgresql96-libs-9.6.19-1.83.amzn1.i686
    postgresql96-plpython26-9.6.19-1.83.amzn1.i686

src:
    postgresql96-9.6.19-1.83.amzn1.src

x86_64:
    postgresql96-9.6.19-1.83.amzn1.x86_64
    postgresql96-test-9.6.19-1.83.amzn1.x86_64
    postgresql96-docs-9.6.19-1.83.amzn1.x86_64
    postgresql96-devel-9.6.19-1.83.amzn1.x86_64
    postgresql96-libs-9.6.19-1.83.amzn1.x86_64
    postgresql96-static-9.6.19-1.83.amzn1.x86_64
    postgresql96-server-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython26-9.6.19-1.83.amzn1.x86_64
    postgresql96-plpython27-9.6.19-1.83.amzn1.x86_64
    postgresql96-debuginfo-9.6.19-1.83.amzn1.x86_64
    postgresql96-plperl-9.6.19-1.83.amzn1.x86_64
    postgresql96-contrib-9.6.19-1.83.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1443.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###