MGASA-2020-0432 - Updated postgresql packages fix security vulnerabilities

Publication date: 21 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0432.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-25694,
     CVE-2020-25695,
     CVE-2020-25696

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10,
before 10.15, before 9.6.20 and before 9.5.24. If a client application that
creates additional database connections only reuses the basic connection
parameters while dropping security-relevant parameters, an opportunity for a
man-in-the-middle attack, or the ability to observe clear-text transmissions,
could exist. The highest threat from this vulnerability is to data confidentiality
and integrity as well as system availability. (CVE-2020-25694)

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10,
before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission
to create non-temporary objects in at least one schema can execute arbitrary SQL
functions under the identity of a superuser. The highest threat from this
vulnerability is to data confidentiality and integrity as well as system
availability. (CVE-2020-25695)

psql's \gset allows overwriting specially treated variables. (CVE-2020-25696)

References:
- https://bugs.mageia.org/show_bug.cgi?id=27607
- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696

SRPMS:
- 7/core/postgresql9.6-9.6.20-1.mga7
- 7/core/postgresql11-11.10-1.mga7

Mageia 2020-0432: postgresql security update

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24

Summary

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25694)
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25695)
psql's \gset allows overwriting specially treated variables. (CVE-2020-25696)

References

- https://bugs.mageia.org/show_bug.cgi?id=27607

- https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696

Resolution

MGASA-2020-0432 - Updated postgresql packages fix security vulnerabilities

SRPMS

- 7/core/postgresql9.6-9.6.20-1.mga7

- 7/core/postgresql11-11.10-1.mga7

Severity
Publication date: 21 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0432.html
Type: security
CVE: CVE-2020-25694, CVE-2020-25695, CVE-2020-25696

Related News