Lucene search

K
ibmIBM323919CBE39124C0C1F3FF8C065C3E047ABED32AF9CB00274E76C92E62F50DCC
HistoryJul 31, 2024 - 9:22 a.m.

Security Bulletin: Common vulnerabilities fixed in EDB Postgres Advanced Server (EPAS)

2024-07-3109:22:52
www.ibm.com
11
edb postgres advanced server
information disclosure
arbitrary code execution
security restriction bypass
cve-2023-41113
cve-2023-41114
cve-2023-41115
cve-2023-41116
cve-2023-41117
cve-2023-41118

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

Low

Summary

Common vulnerabilities fixed in EDB Postgres Advanced Server (EPAS)

Vulnerability Details

CVEID:CVE-2023-41113
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw in the accesshistory() function. By sending a specially crafted request, an attacker could exploit this vulnerability to enumerate file existence information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264021 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-41114
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to obtain sensitive information, caused by improper permission validation by the get_url_as_text and get_url_as_bytea functions. By sending a specially crafted request, an attacker could exploit this vulnerability to read arbitrary files and use this information to launch further attacks against the affected system.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264024 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-41115
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to obtain sensitive information, caused by improper permission validation by the UTL_ENCODE function. By sending a specially crafted request, an attacker could exploit this vulnerability to read any large object information, and use this information to launch further attacks against the affected system.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264025 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-41116
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to bypass security restrictions, caused by improper permission validation when using DBMS_MVIEW. By sending a specially crafted request, an attacker could exploit this vulnerability to refresh any materialized view.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264023 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-41117
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a search_path attack in the SECURITY DEFINER functions. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264018 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-41118
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to bypass security restrictions caused by a UTL_FILE permission bypass. By configuring file locations using CREATE DIRECTORY, an attacker could exploit this vulnerability to bypass authorization requirements and access underlying implementation functions.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2023-41119
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to gain elevated privileges on the system, caused by a flaw in the dbms_aq helper function. By sending a specially crafted request, an authenticated attacker could exploit this vulnerability to run arbitrary SQL as a superuser.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264020 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-41120
**DESCRIPTION:**EnterpriseDB Postgres Advanced Server could allow a remote authenticated attacker to bypass security restrictions, caused by improper permission validation by the DBMS_PROFILER function. By sending a specially crafted request, an attacker could exploit this vulnerability to remove all accumulated profiling data on a system-wide basis.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264026 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
EDB PostgreSQL with IBM All
EDB Postgres Advanced Server with IBM All
IBM Data Management Platform for EDB Postgres Enterprise for IBM Cloud Pak for Data All

Remediation/Fixes

  • For EDB PostgreSQL with IBM and EDB Postgres Advanced Server with IBM upgrade to v15.4. Download product versions from IBM Passport Advantage Online.
  • For EDB Postres Advanced Server with IBM Cloud Pak for Data, upgrade to CP4D 4.7.3 or 4.8.0 or later.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmedb_postgresql_with_ibmMatchany
OR
ibmdb2Matchanyadvanced_enterprise_server
OR
ibmcloud_pak_for_dataMatchany
VendorProductVersionCPE
ibmedb_postgresql_with_ibmanycpe:2.3:a:ibm:edb_postgresql_with_ibm:any:*:*:*:*:*:*:*
ibmdb2anycpe:2.3:a:ibm:db2:any:*:*:*:advanced_enterprise_server:*:*:*
ibmcloud_pak_for_dataanycpe:2.3:a:ibm:cloud_pak_for_data:any:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

Low

Related for 323919CBE39124C0C1F3FF8C065C3E047ABED32AF9CB00274E76C92E62F50DCC