Rocky Linux 9 : postgresql:15 (RLSA-2023:4327)

high Nessus Plugin ID 179444

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:4327 advisory.

- schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code. (CVE-2023-2454)

- Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. (CVE-2023-2455)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2023:4327

https://bugzilla.redhat.com/show_bug.cgi?id=2207568

https://bugzilla.redhat.com/show_bug.cgi?id=2207569

Plugin Details

Severity: High

ID: 179444

File Name: rocky_linux_RLSA-2023-4327.nasl

Version: 1.2

Type: local

Published: 8/8/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-2454

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:pg_repack, p-cpe:/a:rocky:linux:pg_repack-debuginfo, p-cpe:/a:rocky:linux:pg_repack-debugsource, p-cpe:/a:rocky:linux:pgaudit, p-cpe:/a:rocky:linux:pgaudit-debuginfo, p-cpe:/a:rocky:linux:pgaudit-debugsource, p-cpe:/a:rocky:linux:postgres-decoderbufs, p-cpe:/a:rocky:linux:postgres-decoderbufs-debuginfo, p-cpe:/a:rocky:linux:postgres-decoderbufs-debugsource, p-cpe:/a:rocky:linux:postgresql, p-cpe:/a:rocky:linux:postgresql-contrib, p-cpe:/a:rocky:linux:postgresql-contrib-debuginfo, p-cpe:/a:rocky:linux:postgresql-debuginfo, p-cpe:/a:rocky:linux:postgresql-debugsource, p-cpe:/a:rocky:linux:postgresql-docs, p-cpe:/a:rocky:linux:postgresql-docs-debuginfo, p-cpe:/a:rocky:linux:postgresql-plperl, p-cpe:/a:rocky:linux:postgresql-plperl-debuginfo, p-cpe:/a:rocky:linux:postgresql-plpython3, p-cpe:/a:rocky:linux:postgresql-plpython3-debuginfo, p-cpe:/a:rocky:linux:postgresql-pltcl, p-cpe:/a:rocky:linux:postgresql-pltcl-debuginfo, p-cpe:/a:rocky:linux:postgresql-private-devel, p-cpe:/a:rocky:linux:postgresql-private-libs, p-cpe:/a:rocky:linux:postgresql-private-libs-debuginfo, p-cpe:/a:rocky:linux:postgresql-server, p-cpe:/a:rocky:linux:postgresql-server-debuginfo, p-cpe:/a:rocky:linux:postgresql-server-devel, p-cpe:/a:rocky:linux:postgresql-server-devel-debuginfo, p-cpe:/a:rocky:linux:postgresql-static, p-cpe:/a:rocky:linux:postgresql-test, p-cpe:/a:rocky:linux:postgresql-test-debuginfo, p-cpe:/a:rocky:linux:postgresql-test-rpm-macros, p-cpe:/a:rocky:linux:postgresql-upgrade, p-cpe:/a:rocky:linux:postgresql-upgrade-debuginfo, p-cpe:/a:rocky:linux:postgresql-upgrade-devel, p-cpe:/a:rocky:linux:postgresql-upgrade-devel-debuginfo, cpe:/o:rocky:linux:9

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2023

Vulnerability Publication Date: 5/11/2023

Reference Information

CVE: CVE-2023-2454, CVE-2023-2455

IAVB: 2023-B-0034-S