Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-002)

high Nessus Plugin ID 182064

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of postgresql installed on the remote host is prior to 13.7-2. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2POSTGRESQL13-2023-002 advisory.

- A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption. (CVE-2021-23222)

- A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. (CVE-2022-1552)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update postgresql' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL13-2023-002.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2021-23222.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1552.html

Plugin Details

Severity: High

ID: 182064

File Name: al2_ALASPOSTGRESQL13-2023-002.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/27/2023

Updated: 3/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-23222

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-1552

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:postgresql, p-cpe:/a:amazon:linux:postgresql-contrib, p-cpe:/a:amazon:linux:postgresql-debuginfo, p-cpe:/a:amazon:linux:postgresql-docs, p-cpe:/a:amazon:linux:postgresql-llvmjit, p-cpe:/a:amazon:linux:postgresql-plperl, p-cpe:/a:amazon:linux:postgresql-plpython3, p-cpe:/a:amazon:linux:postgresql-pltcl, p-cpe:/a:amazon:linux:postgresql-private-devel, p-cpe:/a:amazon:linux:postgresql-private-libs, p-cpe:/a:amazon:linux:postgresql-server, p-cpe:/a:amazon:linux:postgresql-server-devel, p-cpe:/a:amazon:linux:postgresql-static, p-cpe:/a:amazon:linux:postgresql-test, p-cpe:/a:amazon:linux:postgresql-test-rpm-macros, p-cpe:/a:amazon:linux:postgresql-upgrade, p-cpe:/a:amazon:linux:postgresql-upgrade-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2023

Vulnerability Publication Date: 5/11/2022

Reference Information

CVE: CVE-2021-23222, CVE-2022-1552

IAVB: 2022-B-0015-S