RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:0980)

high Nessus Plugin ID 170334

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0980 advisory.

- postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130)

- postgresql: Stack-based buffer overflow via setting a password (CVE-2019-10164)

- postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)

- postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-10130

https://access.redhat.com/security/cve/CVE-2019-10164

https://access.redhat.com/security/cve/CVE-2019-10208

https://access.redhat.com/security/cve/CVE-2020-1720

https://access.redhat.com/errata/RHSA-2020:0980

https://bugzilla.redhat.com/1707109

https://bugzilla.redhat.com/1719698

https://bugzilla.redhat.com/1734416

https://bugzilla.redhat.com/1798852

Plugin Details

Severity: High

ID: 170334

File Name: redhat-RHSA-2020-0980.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/23/2023

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-10164

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-10208

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-contrib, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-contrib-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-devel, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-docs, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-libs, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-plperl, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-plpython, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-pltcl, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-server, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-server-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-static, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-postgresql10-postgresql-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2020

Vulnerability Publication Date: 5/9/2019

Reference Information

CVE: CVE-2019-10130, CVE-2019-10164, CVE-2019-10208, CVE-2020-1720

CWE: 121, 284, 285, 89

RHSA: 2020:0980