Lucene search

K
amazonAmazonALAS-2018-1079
HistorySep 19, 2018 - 5:04 p.m.

Important: postgresql93, postgresql94, postgresql95

2018-09-1917:04:00
alas.aws.amazon.com
513

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.2%

Issue Overview:

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with “host” or “hostaddr” connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction.(CVE-2018-10915)

It was discovered that PostgreSQL failed to properly check authorization on certain statements involved with “INSERT … ON CONFLICT DO UPDATE”. An attacker with “CREATE TABLE” privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain “INSERT” and limited “UPDATE” privileges to a particular table, they could exploit this to update other columns in the same table.(CVE-2018-10925)

Affected Packages:

postgresql93, postgresql94, postgresql95

Issue Correction:
Run yum update postgresql93 to update your system.
Run yum update postgresql94 to update your system.
Run yum update postgresql95 to update your system.

New Packages:

i686:  
    postgresql94-libs-9.4.19-1.75.amzn1.i686  
    postgresql94-plpython27-9.4.19-1.75.amzn1.i686  
    postgresql94-9.4.19-1.75.amzn1.i686  
    postgresql94-debuginfo-9.4.19-1.75.amzn1.i686  
    postgresql94-plpython26-9.4.19-1.75.amzn1.i686  
    postgresql94-contrib-9.4.19-1.75.amzn1.i686  
    postgresql94-devel-9.4.19-1.75.amzn1.i686  
    postgresql94-test-9.4.19-1.75.amzn1.i686  
    postgresql94-plperl-9.4.19-1.75.amzn1.i686  
    postgresql94-docs-9.4.19-1.75.amzn1.i686  
    postgresql94-server-9.4.19-1.75.amzn1.i686  
    postgresql93-plpython26-9.3.24-1.71.amzn1.i686  
    postgresql93-9.3.24-1.71.amzn1.i686  
    postgresql93-contrib-9.3.24-1.71.amzn1.i686  
    postgresql93-plperl-9.3.24-1.71.amzn1.i686  
    postgresql93-docs-9.3.24-1.71.amzn1.i686  
    postgresql93-pltcl-9.3.24-1.71.amzn1.i686  
    postgresql93-test-9.3.24-1.71.amzn1.i686  
    postgresql93-libs-9.3.24-1.71.amzn1.i686  
    postgresql93-debuginfo-9.3.24-1.71.amzn1.i686  
    postgresql93-plpython27-9.3.24-1.71.amzn1.i686  
    postgresql93-server-9.3.24-1.71.amzn1.i686  
    postgresql93-devel-9.3.24-1.71.amzn1.i686  
    postgresql95-test-9.5.14-1.79.amzn1.i686  
    postgresql95-static-9.5.14-1.79.amzn1.i686  
    postgresql95-server-9.5.14-1.79.amzn1.i686  
    postgresql95-devel-9.5.14-1.79.amzn1.i686  
    postgresql95-plpython27-9.5.14-1.79.amzn1.i686  
    postgresql95-libs-9.5.14-1.79.amzn1.i686  
    postgresql95-plperl-9.5.14-1.79.amzn1.i686  
    postgresql95-docs-9.5.14-1.79.amzn1.i686  
    postgresql95-9.5.14-1.79.amzn1.i686  
    postgresql95-contrib-9.5.14-1.79.amzn1.i686  
    postgresql95-debuginfo-9.5.14-1.79.amzn1.i686  
    postgresql95-plpython26-9.5.14-1.79.amzn1.i686  
  
src:  
    postgresql94-9.4.19-1.75.amzn1.src  
    postgresql93-9.3.24-1.71.amzn1.src  
    postgresql95-9.5.14-1.79.amzn1.src  
  
x86_64:  
    postgresql94-plpython26-9.4.19-1.75.amzn1.x86_64  
    postgresql94-contrib-9.4.19-1.75.amzn1.x86_64  
    postgresql94-plpython27-9.4.19-1.75.amzn1.x86_64  
    postgresql94-libs-9.4.19-1.75.amzn1.x86_64  
    postgresql94-docs-9.4.19-1.75.amzn1.x86_64  
    postgresql94-devel-9.4.19-1.75.amzn1.x86_64  
    postgresql94-test-9.4.19-1.75.amzn1.x86_64  
    postgresql94-debuginfo-9.4.19-1.75.amzn1.x86_64  
    postgresql94-server-9.4.19-1.75.amzn1.x86_64  
    postgresql94-plperl-9.4.19-1.75.amzn1.x86_64  
    postgresql94-9.4.19-1.75.amzn1.x86_64  
    postgresql93-plpython27-9.3.24-1.71.amzn1.x86_64  
    postgresql93-libs-9.3.24-1.71.amzn1.x86_64  
    postgresql93-pltcl-9.3.24-1.71.amzn1.x86_64  
    postgresql93-test-9.3.24-1.71.amzn1.x86_64  
    postgresql93-9.3.24-1.71.amzn1.x86_64  
    postgresql93-server-9.3.24-1.71.amzn1.x86_64  
    postgresql93-debuginfo-9.3.24-1.71.amzn1.x86_64  
    postgresql93-devel-9.3.24-1.71.amzn1.x86_64  
    postgresql93-contrib-9.3.24-1.71.amzn1.x86_64  
    postgresql93-plperl-9.3.24-1.71.amzn1.x86_64  
    postgresql93-plpython26-9.3.24-1.71.amzn1.x86_64  
    postgresql93-docs-9.3.24-1.71.amzn1.x86_64  
    postgresql95-plpython27-9.5.14-1.79.amzn1.x86_64  
    postgresql95-debuginfo-9.5.14-1.79.amzn1.x86_64  
    postgresql95-plperl-9.5.14-1.79.amzn1.x86_64  
    postgresql95-static-9.5.14-1.79.amzn1.x86_64  
    postgresql95-docs-9.5.14-1.79.amzn1.x86_64  
    postgresql95-plpython26-9.5.14-1.79.amzn1.x86_64  
    postgresql95-9.5.14-1.79.amzn1.x86_64  
    postgresql95-devel-9.5.14-1.79.amzn1.x86_64  
    postgresql95-libs-9.5.14-1.79.amzn1.x86_64  
    postgresql95-test-9.5.14-1.79.amzn1.x86_64  
    postgresql95-server-9.5.14-1.79.amzn1.x86_64  
    postgresql95-contrib-9.5.14-1.79.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-10915, CVE-2018-10925

Mitre: CVE-2018-10915, CVE-2018-10925

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.2%