Lucene search

K
redosRedosROS-2-1265
HistorySep 08, 2021 - 12:00 a.m.

ROS-2-1265

2021-09-0800:00:00
redos.red-soft.ru
1
postgresql
update
vulnerability
cve-2020-25695
cve-2020-25694
cve-2020-25696
fstec
russia
bdu:2020-05465
bdu:2020-05467
bdu:2020-05466
autovacuum
analyze
cluster
reindex
create index
vacuum full
refresh materialized view
pg_dump
package
installation
repository
administrator
integrity
authenticity
command
yum
rpm
modification
unix

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.96

Percentile

99.5%

2.1265 PostgreSQL update with vulnerability fixes (CVE-2020-25695, CVE-2020-25694,CVE-2020-25696)

1. Vulnerability Description:

The CVE-2020-25695 vulnerability allows arbitrary SQL functions to be executed with administrator privileges with access to create persistent objects in any storage schema. CVE-2020-25694 - allows to rollback client connection to a less secure state. CVE-2020-25696 - the \gset command in psql allows overriding special variables and organizing code execution with psql process rights.Identifier of the Information Security Threats Data Bank of the FSTEC of Russia: BDU:2020-05465, BDU:2020-05467, BDU:2020-05466

2. Possible measures to eliminate the vulnerability

If an update cannot be performed, as a workaround to block the issue, you can disable autovacuum and not manually run ANALYZE, CLUSTER, REINDEX, CREATE INDEX, VACUUM FULL and REFRESH MATERIALIZED VIEW operations, as well as not perform database recovery based on the output of the pg_dump command. Executing VACUUM without the FULL option is recognized as safe, as is executing any commands when working with user-owned objects. Or update the postgresql package.**Installing updates is possible in the following ways:**a) If the computer with the installed OS version has access to the vendor’s official repository, you should run the update as administrator with the command:# yum updateAfter the list of updated packages is displayed, agree to apply updates by pressing the Y key on the keyboard. Wait until the update installation is complete and make sure that there are no errors during its installation.b)If the computer with the installed OS version does not have access to the vendor’s official repository, you should perform the following actions: - download the updated package (with dependencies if necessary): http://repo.red-soft.ru/redos/7.2c/x86_64/updates/postgresql-11.10-1.el7.x86_64.rpm Check the integrity and authenticity of the package according to instructionsInstall the downloaded package(s) with the command:# yum localinstall *.rpmWhen the list of updated packages is displayed, agree to apply the updates by pressingY on the keyboard. Wait for the updates to finish installing and make sure there are no errors during the installation.

Date of last modification: 08.09.2021

OSVersionArchitecturePackageVersionFilename
redosunknown< UNKNOWN

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.96

Percentile

99.5%