Rocky Linux 8 : postgresql:13 (RLSA-2023:7581)

high Nessus Plugin ID 186631

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:7581 advisory.

- IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. (CVE-2023-39417)

- PostgreSQL Project reports: Certain aggregate function calls receiving unknown-type arguments could disclose bytes of server memory from the end of the unknown-type value to the next zero byte. One typically gets an unknown-type value via a string literal having no type designation. We have not confirmed or ruled out viability of attacks that arrange for presence of notable, confidential information in disclosed bytes.
(CVE-2023-5868)

- PostgreSQL Project reports: While modifying certain SQL array values, missing overflow checks let authenticated database users write arbitrary bytes to a memory area that facilitates arbitrary code execution. Missing overflow checks also let authenticated database users read a wide area of server memory. The CVE-2021-32027 fix covered some attacks of this description, but it missed others. (CVE-2023-5869)

- PostgreSQL Project reports: Documentation says the pg_cancel_backend role cannot signal a backend owned by a superuser. On the contrary, it can signal background workers, including the logical replication launcher. It can signal autovacuum workers and the autovacuum launcher. Signaling autovacuum workers and those two launchers provides no meaningful exploit, so exploiting this vulnerability requires a non-core extension with a less-resilient background worker. For example, a non-core background worker that does not auto-restart would experience a denial of service with respect to that particular background worker. (CVE-2023-5870)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2023:7581

https://bugzilla.redhat.com/show_bug.cgi?id=2228111

https://bugzilla.redhat.com/show_bug.cgi?id=2247168

https://bugzilla.redhat.com/show_bug.cgi?id=2247169

https://bugzilla.redhat.com/show_bug.cgi?id=2247170

Plugin Details

Severity: High

ID: 186631

File Name: rocky_linux_RLSA-2023-7581.nasl

Version: 1.4

Type: local

Published: 12/6/2023

Updated: 2/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5869

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:pg_repack, p-cpe:/a:rocky:linux:pg_repack-debuginfo, p-cpe:/a:rocky:linux:pg_repack-debugsource, p-cpe:/a:rocky:linux:pgaudit, p-cpe:/a:rocky:linux:pgaudit-debuginfo, p-cpe:/a:rocky:linux:pgaudit-debugsource, p-cpe:/a:rocky:linux:postgres-decoderbufs, p-cpe:/a:rocky:linux:postgres-decoderbufs-debuginfo, p-cpe:/a:rocky:linux:postgres-decoderbufs-debugsource, p-cpe:/a:rocky:linux:postgresql, p-cpe:/a:rocky:linux:postgresql-contrib, p-cpe:/a:rocky:linux:postgresql-contrib-debuginfo, p-cpe:/a:rocky:linux:postgresql-debuginfo, p-cpe:/a:rocky:linux:postgresql-debugsource, p-cpe:/a:rocky:linux:postgresql-docs, p-cpe:/a:rocky:linux:postgresql-docs-debuginfo, p-cpe:/a:rocky:linux:postgresql-plperl, p-cpe:/a:rocky:linux:postgresql-plperl-debuginfo, p-cpe:/a:rocky:linux:postgresql-plpython3, p-cpe:/a:rocky:linux:postgresql-plpython3-debuginfo, p-cpe:/a:rocky:linux:postgresql-pltcl, p-cpe:/a:rocky:linux:postgresql-pltcl-debuginfo, p-cpe:/a:rocky:linux:postgresql-server, p-cpe:/a:rocky:linux:postgresql-server-debuginfo, p-cpe:/a:rocky:linux:postgresql-server-devel, p-cpe:/a:rocky:linux:postgresql-server-devel-debuginfo, p-cpe:/a:rocky:linux:postgresql-static, p-cpe:/a:rocky:linux:postgresql-test, p-cpe:/a:rocky:linux:postgresql-test-debuginfo, p-cpe:/a:rocky:linux:postgresql-test-rpm-macros, p-cpe:/a:rocky:linux:postgresql-upgrade, p-cpe:/a:rocky:linux:postgresql-upgrade-debuginfo, p-cpe:/a:rocky:linux:postgresql-upgrade-devel, p-cpe:/a:rocky:linux:postgresql-upgrade-devel-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/6/2023

Vulnerability Publication Date: 8/10/2023

Reference Information

CVE: CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870

IAVB: 2023-B-0060-S, 2023-B-0088-S