ALASPOSTGRESQL14-2024-007

Related Vulnerabilities: CVE-2024-0985  

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The victim is a superuser or member of one of the attacker's roles. The attack requires luring the victim into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view. As part of exploiting this vulnerability, the attacker creates functions that use CREATE RULE to convert the internally-built temporary table to a view. Versions before PostgreSQL 15.6, 14.11, 13.14, and 12.18 are affected. The only known exploit does not work in PostgreSQL 16 and later. For defense in depth, PostgreSQL 16.2 adds the protections that older branches are using to fix their vulnerability. (CVE-2024-0985)

ALASPOSTGRESQL14-2024-007


Amazon Linux 2 Security Advisory: ALASPOSTGRESQL14-2024-007
Advisory Release Date: 2024-02-29 00:57 Pacific
Advisory Updated Date: 2024-03-05 12:00 Pacific
Severity: Important

Issue Overview:

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The victim is a superuser or member of one of the attacker's roles. The attack requires luring the victim into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view. As part of exploiting this vulnerability, the attacker creates functions that use CREATE RULE to convert the internally-built temporary table to a view. Versions before PostgreSQL 15.6, 14.11, 13.14, and 12.18 are affected. The only known exploit does not work in PostgreSQL 16 and later. For defense in depth, PostgreSQL 16.2 adds the protections that older branches are using to fix their vulnerability. (CVE-2024-0985)


Affected Packages:

libpq


Note:

This advisory is applicable to Amazon Linux 2 - Postgresql14 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update libpq to update your system.

New Packages:
aarch64:
    libpq-14.11-1.amzn2.0.1.aarch64
    libpq-devel-14.11-1.amzn2.0.1.aarch64
    libpq-debuginfo-14.11-1.amzn2.0.1.aarch64

src:
    libpq-14.11-1.amzn2.0.1.src

x86_64:
    libpq-14.11-1.amzn2.0.1.x86_64
    libpq-devel-14.11-1.amzn2.0.1.x86_64
    libpq-debuginfo-14.11-1.amzn2.0.1.x86_64