Rocky Linux 8 : postgresql:13 (RLSA-2023:1576)

high Nessus Plugin ID 173980

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:1576 advisory.

- A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT EXISTS. Given all three prerequisites, this flaw allows an attacker to run arbitrary code as the victim role, which may be a superuser. (CVE-2022-2625)

- In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes. (CVE-2022-41862)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2023:1576

https://bugzilla.redhat.com/show_bug.cgi?id=2113825

https://bugzilla.redhat.com/show_bug.cgi?id=2165722

Plugin Details

Severity: High

ID: 173980

File Name: rocky_linux_RLSA-2023-1576.nasl

Version: 1.2

Type: local

Published: 4/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2625

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:pgaudit-debugsource, p-cpe:/a:rocky:linux:pg_repack, p-cpe:/a:rocky:linux:pg_repack-debuginfo, p-cpe:/a:rocky:linux:pg_repack-debugsource, p-cpe:/a:rocky:linux:pgaudit, p-cpe:/a:rocky:linux:pgaudit-debuginfo, p-cpe:/a:rocky:linux:postgres-decoderbufs, p-cpe:/a:rocky:linux:postgres-decoderbufs-debuginfo, p-cpe:/a:rocky:linux:postgres-decoderbufs-debugsource, p-cpe:/a:rocky:linux:postgresql, p-cpe:/a:rocky:linux:postgresql-contrib, p-cpe:/a:rocky:linux:postgresql-contrib-debuginfo, p-cpe:/a:rocky:linux:postgresql-debuginfo, p-cpe:/a:rocky:linux:postgresql-debugsource, p-cpe:/a:rocky:linux:postgresql-docs, p-cpe:/a:rocky:linux:postgresql-docs-debuginfo, p-cpe:/a:rocky:linux:postgresql-plperl, p-cpe:/a:rocky:linux:postgresql-plperl-debuginfo, p-cpe:/a:rocky:linux:postgresql-plpython3, p-cpe:/a:rocky:linux:postgresql-plpython3-debuginfo, p-cpe:/a:rocky:linux:postgresql-pltcl, p-cpe:/a:rocky:linux:postgresql-pltcl-debuginfo, p-cpe:/a:rocky:linux:postgresql-server, p-cpe:/a:rocky:linux:postgresql-server-debuginfo, p-cpe:/a:rocky:linux:postgresql-server-devel, p-cpe:/a:rocky:linux:postgresql-server-devel-debuginfo, p-cpe:/a:rocky:linux:postgresql-static, p-cpe:/a:rocky:linux:postgresql-test, p-cpe:/a:rocky:linux:postgresql-test-debuginfo, p-cpe:/a:rocky:linux:postgresql-test-rpm-macros, p-cpe:/a:rocky:linux:postgresql-upgrade, p-cpe:/a:rocky:linux:postgresql-upgrade-debuginfo, p-cpe:/a:rocky:linux:postgresql-upgrade-devel, p-cpe:/a:rocky:linux:postgresql-upgrade-devel-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/6/2023

Vulnerability Publication Date: 8/11/2022

Reference Information

CVE: CVE-2022-2625, CVE-2022-41862

IAVB: 2022-B-0028-S, 2023-B-0009-S