Bug 1894425 (CVE-2020-25695) - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
Summary: CVE-2020-25695 postgresql: Multiple features escape "security restricted oper...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-25695
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1897217 1897220 1897223 1897226 1897229 1897232 1898328 1898329 1898330 1898331 1898332 1898333 1898334 1898335 1898336 1898337 1898338 1898339 1898340 1898341 1898342 1898345 1898346 1898961 1898962 1907895 1910649
Blocks: 1894439
TreeView+ depends on / blocked
 
Reported: 2020-11-04 09:06 UTC by Michael Kaplan
Modified: 2024-03-25 16:55 UTC (History)
82 users (show)

Fixed In Version: postgresql 13.1, postgresql 12.5, postgresql 11.10, postgresql 10.15, postgresql 9.6.20, postgresql 9.5.24
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in postgresql. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-12-16 10:18:15 UTC
Embargoed:
bihu: needinfo-


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:5643 0 None None None 2020-12-21 12:04:52 UTC
Red Hat Product Errata RHSA-2020:5316 0 None None None 2020-12-02 10:36:33 UTC
Red Hat Product Errata RHSA-2020:5317 0 None None None 2020-12-02 10:40:06 UTC
Red Hat Product Errata RHSA-2020:5567 0 None None None 2020-12-16 08:25:21 UTC
Red Hat Product Errata RHSA-2020:5619 0 None None None 2020-12-17 15:53:08 UTC
Red Hat Product Errata RHSA-2020:5620 0 None None None 2020-12-17 15:58:17 UTC
Red Hat Product Errata RHSA-2020:5661 0 None None None 2020-12-22 08:53:29 UTC
Red Hat Product Errata RHSA-2020:5664 0 None None None 2020-12-22 09:27:32 UTC
Red Hat Product Errata RHSA-2021:0161 0 None None None 2021-01-18 09:57:56 UTC
Red Hat Product Errata RHSA-2021:0163 0 None None None 2021-01-18 09:58:58 UTC
Red Hat Product Errata RHSA-2021:0164 0 None None None 2021-01-18 10:00:30 UTC
Red Hat Product Errata RHSA-2021:0166 0 None None None 2021-01-18 16:19:46 UTC
Red Hat Product Errata RHSA-2021:0167 0 None None None 2021-01-18 16:21:10 UTC

Description Michael Kaplan 2020-11-04 09:06:40 UTC
An attacker having permission to create non-temporary objects in at least one
schema can execute arbitrary SQL functions under the identity of a superuser.
While promptly updating PostgreSQL is the best remediation for most users, a
user unable to do that can work around the vulnerability by disabling
autovacuum and not manually running ANALYZE, CLUSTER, REINDEX, CREATE INDEX,
VACUUM FULL, REFRESH MATERIALIZED VIEW, or a restore from output of the
pg_dump command.  Performance may degrade quickly under this workaround.
VACUUM, without the FULL option, is safe, and all commands are fine when a
trusted user owns the target object.

Comment 1 Michael Kaplan 2020-11-04 09:06:54 UTC
Acknowledgments:

Name: Etienne Stalmans

Comment 7 Eric Christensen 2020-11-09 18:32:45 UTC
Mitigation:

While promptly updating PostgreSQL is the best remediation for most users, a user unable to do that can work around the vulnerability by disabling autovacuum and not manually running ANALYZE, CLUSTER, REINDEX, CREATE INDEX, VACUUM FULL, REFRESH MATERIALIZED VIEW, or a restore from output of the pg_dump command. Performance may degrade quickly under this workaround.

Comment 10 msiddiqu 2020-11-12 15:19:29 UTC
Created mingw-postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897232]


Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897229]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897226]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897223]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897220]


Created postgresql:9.6/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897217]

Comment 13 Stoyan Nikolov 2020-11-17 08:06:46 UTC
Statement:

In Red Hat Gluster Storage 3, PostgreSQL (embedded in rhevm-dependencies) was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.
In Red Hat Virtualization the manager appliance uses a vulnerable version of postgresql. Once a fix has been shipped for RHEL 8 the appliance can consume the fix via a regular yum update.

Comment 18 errata-xmlrpc 2020-12-02 10:36:25 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5316 https://access.redhat.com/errata/RHSA-2020:5316

Comment 19 errata-xmlrpc 2020-12-02 10:39:58 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5317 https://access.redhat.com/errata/RHSA-2020:5317

Comment 21 errata-xmlrpc 2020-12-16 08:25:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5567 https://access.redhat.com/errata/RHSA-2020:5567

Comment 22 Product Security DevOps Team 2020-12-16 10:18:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25695

Comment 23 errata-xmlrpc 2020-12-17 15:53:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5619 https://access.redhat.com/errata/RHSA-2020:5619

Comment 24 errata-xmlrpc 2020-12-17 15:58:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5620 https://access.redhat.com/errata/RHSA-2020:5620

Comment 25 errata-xmlrpc 2020-12-22 08:53:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5661 https://access.redhat.com/errata/RHSA-2020:5661

Comment 26 errata-xmlrpc 2020-12-22 09:27:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5664 https://access.redhat.com/errata/RHSA-2020:5664

Comment 28 errata-xmlrpc 2021-01-18 09:57:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0161 https://access.redhat.com/errata/RHSA-2021:0161

Comment 29 errata-xmlrpc 2021-01-18 09:58:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0163 https://access.redhat.com/errata/RHSA-2021:0163

Comment 30 errata-xmlrpc 2021-01-18 10:00:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0164 https://access.redhat.com/errata/RHSA-2021:0164

Comment 31 errata-xmlrpc 2021-01-18 16:19:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0166 https://access.redhat.com/errata/RHSA-2021:0166

Comment 32 errata-xmlrpc 2021-01-18 16:21:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0167 https://access.redhat.com/errata/RHSA-2021:0167

Comment 34 errata-xmlrpc 2021-05-06 10:34:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1512 https://access.redhat.com/errata/RHSA-2021:1512


Note You need to log in before you can comment on or make changes to this bug.