MGASA-2018-0446 - Updated postgresql9.4|6 packages fix security vulnerabilities

Publication date: 15 Nov 2018
URL: https://advisories.mageia.org/MGASA-2018-0446.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-1058,
     CVE-2018-1115,
     CVE-2018-10915,
     CVE-2018-10925

A flaw was found in the way Postgresql allowed a user to modify the
behavior of a query for other users. An attacker with a user account
could use this flaw to execute code with the permissions of superuser in
the database (CVE-2018-1058).

Postgresql 9.6.x before 9.6.9 is vulnerable in the adminpack extension,
the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs
than pg_rorate_logfile. If the adminpack is added to a database, an
attacker able to connect to it could exploit this to force log rotation
(CVE-2018-1115).

Andrew Krasichkov discovered that libpq did not reset all its connection
state during reconnects (CVE-2018-10915).

It was discovered that some "CREATE TABLE" statements could disclose
server memory (CVE-2018-10925).

Fully fixing these security issues requires manual intervention.  See
the upstream advisories for details.

References:
- https://bugs.mageia.org/show_bug.cgi?id=22687
- https://www.postgresql.org/docs/9.4/release-9-4-17.html
- https://www.postgresql.org/docs/9.4/release-9-4-18.html
- https://www.postgresql.org/docs/9.4/release-9-4-19.html
- https://www.postgresql.org/docs/9.6/release-9-6-8.html
- https://www.postgresql.org/docs/9.6/release-9-6-9.html
- https://www.postgresql.org/docs/9.6/release-9-6-10.html
- https://www.postgresql.org/about/news/postgresql-103-968-9512-9417-and-9322-released-1834/
- https://www.postgresql.org/about/news/postgresql-104-969-9513-9418-and-9323-released-1851/
- https://www.postgresql.org/about/news/postgresql-105-9610-9514-9419-9324-and-11-beta-3-released-1878/
- https://www.debian.org/security/2018/dsa-4269
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1115
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10915
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10925

SRPMS:
- 6/core/postgresql9.4-9.4.19-1.mga6
- 6/core/postgresql9.6-9.6.10-3.mga6

Mageia 2018-0446: postgresql9.4|6 security update

A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users

Summary

A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users. An attacker with a user account could use this flaw to execute code with the permissions of superuser in the database (CVE-2018-1058).
Postgresql 9.6.x before 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation (CVE-2018-1115).
Andrew Krasichkov discovered that libpq did not reset all its connection state during reconnects (CVE-2018-10915).
It was discovered that some "CREATE TABLE" statements could disclose server memory (CVE-2018-10925).
Fully fixing these security issues requires manual intervention. See the upstream advisories for details.

References

- https://bugs.mageia.org/show_bug.cgi?id=22687

- https://www.postgresql.org/docs/9.4/release-9-4-17.html

- https://www.postgresql.org/docs/9.4/release-9-4-18.html

- https://www.postgresql.org/docs/9.4/release-9-4-19.html

- https://www.postgresql.org/docs/9.6/release-9-6-8.html

- https://www.postgresql.org/docs/9.6/release-9-6-9.html

- https://www.postgresql.org/docs/9.6/release-9-6-10.html

- https://www.postgresql.org/about/news/postgresql-103-968-9512-9417-and-9322-released-1834/

- https://www.postgresql.org/about/news/postgresql-104-969-9513-9418-and-9323-released-1851/

- https://www.postgresql.org/about/news/postgresql-105-9610-9514-9419-9324-and-11-beta-3-released-1878/

- https://www.debian.org/security/2018/dsa-4269

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1115

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10915

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10925

Resolution

MGASA-2018-0446 - Updated postgresql9.4|6 packages fix security vulnerabilities

SRPMS

- 6/core/postgresql9.4-9.4.19-1.mga6

- 6/core/postgresql9.6-9.6.10-3.mga6

Severity
Publication date: 15 Nov 2018
URL: https://advisories.mageia.org/MGASA-2018-0446.html
Type: security
CVE: CVE-2018-1058, CVE-2018-1115, CVE-2018-10915, CVE-2018-10925

Related News