Bug 27607 - postgresql new security issues CVE-2020-2569[4-6]
Summary: postgresql new security issues CVE-2020-2569[4-6]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2020-11-14 23:02 CET by David Walser
Modified: 2020-11-21 13:22 CET (History)
7 users (show)

See Also:
Source RPM: postgresql11-11.9-1.mga7.src.rpm, postgresql9.6-9.6.19-1.mga7.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2020-11-14 23:02:01 CET
PostgreSQL has released new versions on November 12:
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/

The security issues are fixed in 9.6.20, 11.10, and 12.5.

Mageia 7 is also affected.
David Walser 2020-11-14 23:02:16 CET

Whiteboard: (none) => MGA7TOO

Comment 1 Lewis Smith 2020-11-15 19:48:43 CET
Difficult to assign this: to Marc for 9.6 (M7) & 11 (M7 & M8), Nicolas for all 3.
CC'ing Joseph for 9.6 & 12 (M8) if he is still with us.

Assignee: bugsquad => mageia
CC: (none) => joequant, nicolas.salguero

Comment 2 Marc Krämer 2020-11-15 22:56:09 CET
I was just helping while Joseph was not avail. If Nico did the last releases, feel free to do this too.
Comment 3 Joseph Wang 2020-11-16 09:25:30 CET
I can do postgresql12

CC: (none) => joequant

Comment 4 Joseph Wang 2020-11-16 09:40:04 CET
Submitting new rpm for postgres12
Comment 5 Joseph Wang 2020-11-16 11:18:00 CET
Built version 12.5 postgresql
Comment 6 Nicolas Salguero 2020-11-16 13:24:43 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25694)

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-25695)

psql's \gset allows overwriting specially treated variables. (CVE-2020-25696)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
========================

Updated packages in core/updates_testing:
========================
postgresql9.6-9.6.20-1.mga7
lib(64)pq5.9-9.6.20-1.mga7
lib(64)ecpg9.6_6-9.6.20-1.mga7
postgresql9.6-server-9.6.20-1.mga7
postgresql9.6-docs-9.6.20-1.mga7
postgresql9.6-contrib-9.6.20-1.mga7
postgresql9.6-devel-9.6.20-1.mga7
postgresql9.6-pl-9.6.20-1.mga7
postgresql9.6-plpython-9.6.20-1.mga7
postgresql9.6-plperl-9.6.20-1.mga7
postgresql9.6-pltcl-9.6.20-1.mga7
postgresql9.6-plpgsql-9.6.20-1.mga7
postgresql11-11.10-1.mga7
lib(64)pq5-11.10-1.mga7
lib(64)ecpg11_6-11.10-1.mga7
postgresql11-server-11.10-1.mga7
postgresql11-docs-11.10-1.mga7
postgresql11-contrib-11.10-1.mga7
postgresql11-devel-11.10-1.mga7
postgresql11-pl-11.10-1.mga7
postgresql11-plpython-11.10-1.mga7
postgresql11-plpython3-11.10-1.mga7
postgresql11-plperl-11.10-1.mga7
postgresql11-pltcl-11.10-1.mga7
postgresql11-plpgsql-11.10-1.mga7

from SRPMS:
postgresql9.6-9.6.20-1.mga7.src.rpm
postgresql11-11.10-1.mga7.src.rpm

Assignee: mageia => qa-bugs
Status: NEW => ASSIGNED
Source RPM: postgresql12-12.4-1.mga8.src.rpm, postgresql11-11.9-1.mga7.src.rpm, postgresql9.6-9.6.19-1.mga7.src.rpm => postgresql11-11.9-1.mga7.src.rpm, postgresql9.6-9.6.19-1.mga7.src.rpm
Whiteboard: MGA7TOO => (none)
Version: Cauldron => 7

Comment 7 Herman Viaene 2020-11-17 15:51:41 CET
MGA7_64 MATE on Peaq C1011
No installation issues.
First installed the 9.6, used pgadmin3 and phpPgAdmin to create a new schema, new role, new table in that schema and owned by this role. Defined columns in the table, a primary and a unique key, and inserted a few rows.
Works OK.
Then installed the 11 version which ousted the 9.6 packages, startted the service again. Opened the test database first created, all was there, then created a second table using the "create like" option and added a row.
All OK, good to go.

CC: (none) => herman.viaene
Whiteboard: (none) => MGA7-64-OK

Comment 8 Thomas Andrews 2020-11-18 15:11:32 CET
Validating. Advisory in Comment 6.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Comment 9 Aurelien Oudelet 2020-11-19 22:20:57 CET
Advisory pushed to SVN.

Keywords: (none) => advisory
CC: (none) => ouaurelien

Comment 10 Mageia Robot 2020-11-21 13:22:25 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0432.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.