Debian DSA-5554-1 : postgresql-13 - security update

high Nessus Plugin ID 185521

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5554 advisory.

- IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. (CVE-2023-39417)

- PostgreSQL Project reports: Certain aggregate function calls receiving unknown-type arguments could disclose bytes of server memory from the end of the unknown-type value to the next zero byte. One typically gets an unknown-type value via a string literal having no type designation. We have not confirmed or ruled out viability of attacks that arrange for presence of notable, confidential information in disclosed bytes.
(CVE-2023-5868)

- PostgreSQL Project reports: While modifying certain SQL array values, missing overflow checks let authenticated database users write arbitrary bytes to a memory area that facilitates arbitrary code execution. Missing overflow checks also let authenticated database users read a wide area of server memory. The CVE-2021-32027 fix covered some attacks of this description, but it missed others. (CVE-2023-5869)

- PostgreSQL Project reports: Documentation says the pg_cancel_backend role cannot signal a backend owned by a superuser. On the contrary, it can signal background workers, including the logical replication launcher. It can signal autovacuum workers and the autovacuum launcher. Signaling autovacuum workers and those two launchers provides no meaningful exploit, so exploiting this vulnerability requires a non-core extension with a less-resilient background worker. For example, a non-core background worker that does not auto-restart would experience a denial of service with respect to that particular background worker. (CVE-2023-5870)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the postgresql-13 packages.

See Also

http://www.nessus.org/u?1964ded4

https://www.debian.org/security/2023/dsa-5554

https://security-tracker.debian.org/tracker/CVE-2023-39417

https://security-tracker.debian.org/tracker/CVE-2023-5868

https://security-tracker.debian.org/tracker/CVE-2023-5869

https://security-tracker.debian.org/tracker/CVE-2023-5870

https://packages.debian.org/source/bullseye/postgresql-13

Plugin Details

Severity: High

ID: 185521

File Name: debian_DSA-5554.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/14/2023

Updated: 2/16/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5869

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libecpg-compat3, p-cpe:/a:debian:debian_linux:libecpg-dev, p-cpe:/a:debian:debian_linux:libecpg6, p-cpe:/a:debian:debian_linux:libpgtypes3, p-cpe:/a:debian:debian_linux:libpq-dev, p-cpe:/a:debian:debian_linux:libpq5, p-cpe:/a:debian:debian_linux:postgresql-13, p-cpe:/a:debian:debian_linux:postgresql-client-13, p-cpe:/a:debian:debian_linux:postgresql-doc-13, p-cpe:/a:debian:debian_linux:postgresql-plperl-13, p-cpe:/a:debian:debian_linux:postgresql-plpython3-13, p-cpe:/a:debian:debian_linux:postgresql-pltcl-13, p-cpe:/a:debian:debian_linux:postgresql-server-dev-13, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2023

Vulnerability Publication Date: 8/10/2023

Reference Information

CVE: CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870

IAVB: 2023-B-0088-S