Lucene search

K
amazonAmazonALAS-2018-1119
HistoryDec 06, 2018 - 4:58 p.m.

Important: postgresql96

2018-12-0616:58:00
alas.aws.amazon.com
75

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Issue Overview:

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with “host” or “hostaddr” connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction.(CVE-2018-10915)

It was discovered that PostgreSQL failed to properly check authorization on certain statements involved with “INSERT … ON CONFLICT DO UPDATE”. An attacker with “CREATE TABLE” privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain “INSERT” and limited “UPDATE” privileges to a particular table, they could exploit this to update other columns in the same table.(CVE-2018-10925)

It was found that pg_catalog.pg_logfile_rotate(), from the adminpack extension, did not follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could use this flaw to force log rotation.(CVE-2018-1115 )

Affected Packages:

postgresql96

Issue Correction:
Run yum update postgresql96 to update your system.

New Packages:

i686:  
    postgresql96-devel-9.6.11-1.82.amzn1.i686  
    postgresql96-test-9.6.11-1.82.amzn1.i686  
    postgresql96-static-9.6.11-1.82.amzn1.i686  
    postgresql96-plpython26-9.6.11-1.82.amzn1.i686  
    postgresql96-debuginfo-9.6.11-1.82.amzn1.i686  
    postgresql96-server-9.6.11-1.82.amzn1.i686  
    postgresql96-libs-9.6.11-1.82.amzn1.i686  
    postgresql96-plpython27-9.6.11-1.82.amzn1.i686  
    postgresql96-plperl-9.6.11-1.82.amzn1.i686  
    postgresql96-9.6.11-1.82.amzn1.i686  
    postgresql96-docs-9.6.11-1.82.amzn1.i686  
    postgresql96-contrib-9.6.11-1.82.amzn1.i686  
  
src:  
    postgresql96-9.6.11-1.82.amzn1.src  
  
x86_64:  
    postgresql96-contrib-9.6.11-1.82.amzn1.x86_64  
    postgresql96-debuginfo-9.6.11-1.82.amzn1.x86_64  
    postgresql96-static-9.6.11-1.82.amzn1.x86_64  
    postgresql96-test-9.6.11-1.82.amzn1.x86_64  
    postgresql96-docs-9.6.11-1.82.amzn1.x86_64  
    postgresql96-libs-9.6.11-1.82.amzn1.x86_64  
    postgresql96-plperl-9.6.11-1.82.amzn1.x86_64  
    postgresql96-devel-9.6.11-1.82.amzn1.x86_64  
    postgresql96-plpython26-9.6.11-1.82.amzn1.x86_64  
    postgresql96-plpython27-9.6.11-1.82.amzn1.x86_64  
    postgresql96-server-9.6.11-1.82.amzn1.x86_64  
    postgresql96-9.6.11-1.82.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-10915, CVE-2018-10925, CVE-2018-1115

Mitre: CVE-2018-10915, CVE-2018-10925, CVE-2018-1115

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

80.2%

Related for ALAS-2018-1119