ALAS2-2021-1665

Related Vulnerabilities: CVE-2019-10208   CVE-2020-25694   CVE-2020-25695  

A flaw was discovered in postgresql where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function. (CVE-2019-10208) A flaw was found in postgresql. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25694) A flaw was found in postgresql. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25695)

ALAS2-2021-1665


Amazon Linux 2 Security Advisory: ALAS-2021-1665
Advisory Release Date: 2021-06-16 20:37 Pacific
Advisory Updated Date: 2021-06-22 22:39 Pacific
Severity: Important

Issue Overview:

A flaw was discovered in postgresql where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function. (CVE-2019-10208)

A flaw was found in postgresql. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25694)

A flaw was found in postgresql. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25695)


Affected Packages:

postgresql


Issue Correction:
Run yum update postgresql to update your system.

New Packages:
aarch64:
    postgresql-9.2.24-6.amzn2.aarch64
    postgresql-libs-9.2.24-6.amzn2.aarch64
    postgresql-server-9.2.24-6.amzn2.aarch64
    postgresql-docs-9.2.24-6.amzn2.aarch64
    postgresql-contrib-9.2.24-6.amzn2.aarch64
    postgresql-devel-9.2.24-6.amzn2.aarch64
    postgresql-static-9.2.24-6.amzn2.aarch64
    postgresql-upgrade-9.2.24-6.amzn2.aarch64
    postgresql-plperl-9.2.24-6.amzn2.aarch64
    postgresql-plpython-9.2.24-6.amzn2.aarch64
    postgresql-pltcl-9.2.24-6.amzn2.aarch64
    postgresql-test-9.2.24-6.amzn2.aarch64
    postgresql-debuginfo-9.2.24-6.amzn2.aarch64

i686:
    postgresql-9.2.24-6.amzn2.i686
    postgresql-libs-9.2.24-6.amzn2.i686
    postgresql-server-9.2.24-6.amzn2.i686
    postgresql-docs-9.2.24-6.amzn2.i686
    postgresql-contrib-9.2.24-6.amzn2.i686
    postgresql-devel-9.2.24-6.amzn2.i686
    postgresql-static-9.2.24-6.amzn2.i686
    postgresql-upgrade-9.2.24-6.amzn2.i686
    postgresql-plperl-9.2.24-6.amzn2.i686
    postgresql-plpython-9.2.24-6.amzn2.i686
    postgresql-pltcl-9.2.24-6.amzn2.i686
    postgresql-test-9.2.24-6.amzn2.i686
    postgresql-debuginfo-9.2.24-6.amzn2.i686

src:
    postgresql-9.2.24-6.amzn2.src

x86_64:
    postgresql-9.2.24-6.amzn2.x86_64
    postgresql-libs-9.2.24-6.amzn2.x86_64
    postgresql-server-9.2.24-6.amzn2.x86_64
    postgresql-docs-9.2.24-6.amzn2.x86_64
    postgresql-contrib-9.2.24-6.amzn2.x86_64
    postgresql-devel-9.2.24-6.amzn2.x86_64
    postgresql-static-9.2.24-6.amzn2.x86_64
    postgresql-upgrade-9.2.24-6.amzn2.x86_64
    postgresql-plperl-9.2.24-6.amzn2.x86_64
    postgresql-plpython-9.2.24-6.amzn2.x86_64
    postgresql-pltcl-9.2.24-6.amzn2.x86_64
    postgresql-test-9.2.24-6.amzn2.x86_64
    postgresql-debuginfo-9.2.24-6.amzn2.x86_64