Red Hat Software Collections update for rh-postgresql12-postgresql



Published: 2020-11-17
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-1720
CVE-2020-14349
CVE-2020-14350
CWE-ID CWE-285
CWE-426
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Software Collections
Universal components / Libraries / Software for developers

rh-postgresql12-postgresql (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU25333

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1720

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform unauthorized modification of data in database.

The vulnerability exists due to the ALTER ... DEPENDS ON EXTENSION sub-commands do not perform authorization checks, which can allow an unprivileged user to drop any function, procedure, materialized view, index, or trigger under certain conditions. This attack is possible if an administrator has installed an extension and an unprivileged user can CREATE, or an extension owner either executes DROP EXTENSION predictably or can be convinced to execute DROP EXTENSION.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Software Collections: 1 for RHEL 7 - 1 for RHEL 7.7

rh-postgresql12-postgresql (Red Hat package): before 12.4-1.el7

External links

http://access.redhat.com/errata/RHSA-2020:5112


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Untrusted search path

EUVDB-ID: #VU45748

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14349

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the database.

The vulnerability exists due to the way PostgreSQL handles search_path during replications. Users of a replication publisher or subscriber database can create objects in the public schema and harness them to execute arbitrary SQL functions under the identity running replication, often a superuser.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Software Collections: 1 for RHEL 7 - 1 for RHEL 7.7

rh-postgresql12-postgresql (Red Hat package): before 12.4-1.el7

External links

http://access.redhat.com/errata/RHSA-2020:5112


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Untrusted search path

EUVDB-ID: #VU45749

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14350

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges within the database.

The vulnerability exists due to the way PostgreSQL handles CREATE EXTENSION statements. A remote user with permission to create objects in the new extension's schema or a schema of a prerequisite extension can execute arbitrary SQL functions under the identity of the superuser in certain cases.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Software Collections: 1 for RHEL 7 - 1 for RHEL 7.7

rh-postgresql12-postgresql (Red Hat package): before 12.4-1.el7

External links

http://access.redhat.com/errata/RHSA-2020:5112


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###