wid-sec-w-2022-1383
Vulnerability from csaf_certbund
Published
2020-11-12 23:00
Modified
2024-09-23 22:00
Summary
PostgreSQL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PostgreSQL ist eine frei verfügbare Datenbank für unterschiedliche Betriebssysteme.
Angriff
Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in PostgreSQL ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- Linux
- MacOS X
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PostgreSQL ist eine frei verf\u00fcgbare Datenbank f\u00fcr unterschiedliche Betriebssysteme.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in PostgreSQL ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1383 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1383.json" }, { "category": "self", "summary": "WID-SEC-2022-1383 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1383" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1512 vom 2021-05-06", "url": "https://access.redhat.com/errata/RHSA-2021:1512" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-1512 vom 2021-05-06", "url": "https://linux.oracle.com/errata/ELSA-2021-1512.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9290 vom 2021-06-11", "url": "https://linux.oracle.com/errata/ELSA-2021-9290.html" }, { "category": "external", "summary": "PostgreSQL Release Notes vom 2020-11-12", "url": "https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202011-14 vom 2020-11-18", "url": "https://security.archlinux.org/ASA-202011-14/generate" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3425-1 vom 2020-11-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007818.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3455-1 vom 2020-11-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007826.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3464-1 vom 2020-11-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3463-1 vom 2020-11-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3476-1 vom 2020-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007832.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3477-1 vom 2020-11-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007833.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5316 vom 2020-12-02", "url": "https://access.redhat.com/errata/RHSA-2020:5316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5317 vom 2020-12-02", "url": "https://access.redhat.com/errata/RHSA-2020:5317" }, { "category": "external", "summary": "Debian Security Advisory DLA-2478 vom 2020-12-02", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202012-07 vom 2020-12-07", "url": "https://security.gentoo.org/glsa/202012-07" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3630-1 vom 2020-12-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007917.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5401 vom 2020-12-14", "url": "https://access.redhat.com/errata/RHSA-2020:5401" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5401 vom 2020-12-15", "url": "https://linux.oracle.com/errata/ELSA-2020-5401.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5567 vom 2020-12-16", "url": "https://access.redhat.com/errata/RHSA-2020:5567" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5619 vom 2020-12-17", "url": "https://access.redhat.com/errata/RHSA-2020:5619" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5620 vom 2020-12-17", "url": "https://access.redhat.com/errata/RHSA-2020:5620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5638 vom 2020-12-21", "url": "https://access.redhat.com/errata/RHSA-2020:5638" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5661 vom 2020-12-22", "url": "https://access.redhat.com/errata/RHSA-2020:5661" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5664 vom 2020-12-22", "url": "https://access.redhat.com/errata/RHSA-2020:5664" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5620 vom 2020-12-22", "url": "https://linux.oracle.com/errata/ELSA-2020-5620-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-5567 vom 2020-12-22", "url": "https://linux.oracle.com/errata/ELSA-2020-5567-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0057 vom 2021-01-11", "url": "https://access.redhat.com/errata/RHSA-2021:0057" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0164 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0164" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0161 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0161" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0037 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0165 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0165" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0167 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0167" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0166 vom 2021-01-18", "url": "https://access.redhat.com/errata/RHSA-2021:0166" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0217-1 vom 2021-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008245.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0281 vom 2021-02-03", "url": "https://access.redhat.com/errata/RHSA-2021:0281" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-003 vom 2021-02-08", "url": "https://downloads.avaya.com/css/P8/documents/101073905" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-111 vom 2021-02-19", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-111/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-110 vom 2021-02-19", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-110/index.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:1512 vom 2021-06-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-1512-Important-CentOS-7-postgresql-Security-Update-tp4646207.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1665 vom 2021-06-23", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1665.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1519 vom 2021-07-13", "url": "https://alas.aws.amazon.com/ALAS-2021-1519.html" }, { "category": "external", "summary": "Dell Security Advisory", "url": "https://www.dell.com/support/kbdoc/de-de/000202875" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14360-1 vom 2024-09-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RSHH7GG3JERRES4WX7FTBWO2TZCAMJMP/" } ], "source_lang": "en-US", "title": "PostgreSQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-23T22:00:00.000+00:00", "generator": { "date": "2024-09-26T07:36:16.912+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-1383", "initial_release_date": "2020-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2020-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-11-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2020-11-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-11-22T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-12-01T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-02T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-12-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo und SUSE aufgenommen" }, { "date": "2020-12-14T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2020-12-15T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-17T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-20T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-21T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-12-22T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-01-10T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-17T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-18T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-01-26T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-02-02T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-09T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-05-05T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-06T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-06-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-06-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-06-23T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-07-12T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von openSUSE aufgenommen" } ], "status": "final", "version": "28" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.7.0.1", "product": { "name": "EMC NetWorker \u003c19.7.0.1", "product_id": "T024541" } }, { "category": "product_version", "name": "19.7.0.1", "product": { "name": "EMC NetWorker 19.7.0.1", "product_id": "T024541-fixed", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:19.7.0.1" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c13.1", "product": { "name": "Open Source PostgreSQL \u003c13.1", "product_id": "T017694" } }, { "category": "product_version", "name": "13.1", "product": { "name": "Open Source PostgreSQL 13.1", "product_id": "T017694-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:13.1" } } }, { "category": "product_version_range", "name": "\u003c12.5", "product": { "name": "Open Source PostgreSQL \u003c12.5", "product_id": "T017695" } }, { "category": "product_version", "name": "12.5", "product": { "name": "Open Source PostgreSQL 12.5", "product_id": "T017695-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:12.5" } } }, { "category": "product_version_range", "name": "\u003c11.10", "product": { "name": "Open Source PostgreSQL \u003c11.10", "product_id": "T017696" } }, { "category": "product_version", "name": "11.1", "product": { "name": "Open Source PostgreSQL 11.10", "product_id": "T017696-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:11.10" } } }, { "category": "product_version_range", "name": "\u003c10.15", "product": { "name": "Open Source PostgreSQL \u003c10.15", "product_id": "T017697" } }, { "category": "product_version", "name": "10.15", "product": { "name": "Open Source PostgreSQL 10.15", "product_id": "T017697-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:10.15" } } }, { "category": "product_version_range", "name": "\u003c9.6.20", "product": { "name": "Open Source PostgreSQL \u003c9.6.20", "product_id": "T017698" } }, { "category": "product_version", "name": "9.6.20", "product": { "name": "Open Source PostgreSQL 9.6.20", "product_id": "T017698-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:9.6.20" } } }, { "category": "product_version_range", "name": "\u003c9.5.24", "product": { "name": "Open Source PostgreSQL \u003c9.5.24", "product_id": "T017699" } }, { "category": "product_version", "name": "9.5.24", "product": { "name": "Open Source PostgreSQL 9.5.24", "product_id": "T017699-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:9.5.24" } } } ], "category": "product_name", "name": "PostgreSQL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25694", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PostgreSQL. Durch das Erstellen zus\u00e4tzlicher Datenbankverbindungen k\u00f6nnen die Einstellungen f\u00fcr die Verbindungssicherheit herabgestuft werden. Ein Angreifer kann dies Schwachstelle ausnutzen, um einen \"Man in the Middle\" Angriff durchzuf\u00fchren und dadurch die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T015519", "67646", "T013312", "T012167", "T004914", "T017562", "T017694", "T017695", "T017696", "T017697", "T017698", "2951", "T002207", "T017699", "T027843", "T024541", "398363", "1727" ] }, "release_date": "2020-11-12T23:00:00.000+00:00", "title": "CVE-2020-25694" }, { "cve": "CVE-2020-25695", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PostgreSQL. Ein Angreifer, der die Berechtigung hat, nicht tempor\u00e4re Objekte in mindestens einem Schema zu erstellen, kann aus der \"security restricted operation\" Sandbox ausbrechen. In der Folge kann er beliebige SQL-Funktionen unter der Identit\u00e4t eines Superusers ausf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "67646", "T013312", "T012167", "T004914", "T017562", "T017694", "T017695", "T017696", "T017697", "T017698", "2951", "T002207", "T017699", "T027843", "T024541", "398363", "1727" ] }, "release_date": "2020-11-12T23:00:00.000+00:00", "title": "CVE-2020-25695" }, { "cve": "CVE-2020-25696", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PostgreSQL. Der \\gsetMeta-Befehl, der psql Variablen basierend auf Abfrageergebnissen festlegt, unterscheidet keine Variablen, die das psql Verhalten steuern. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T015519", "67646", "T013312", "T012167", "T004914", "T017562", "T017694", "T017695", "T017696", "T017697", "T017698", "2951", "T002207", "T017699", "T027843", "T024541", "398363", "1727" ] }, "release_date": "2020-11-12T23:00:00.000+00:00", "title": "CVE-2020-25696" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.