Bug 2022675 (CVE-2021-23222) - CVE-2021-23222 postgresql: libpq processes unencrypted bytes from man-in-the-middle
Summary: CVE-2021-23222 postgresql: libpq processes unencrypted bytes from man-in-the-...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-23222
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2022676 2022677 2022678 2022679 2022680 2022681 2022682 2022683 2023287 2023288 2023289 2023290 2023291 2023292 2023293 2023294 2023302 2026904 2031509 2031510
Blocks: 2021380
TreeView+ depends on / blocked
 
Reported: 2021-11-12 10:38 UTC by Marian Rehak
Modified: 2023-03-21 14:48 UTC (History)
75 users (show)

Fixed In Version: postgresql 9.6.24, postgresql 10.19, postgresql 11.14, postgresql 12.9, postgresql 13.5, postgresql 14.1
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-12-16 18:57:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:5179 0 None None None 2021-12-16 11:45:50 UTC
Red Hat Product Errata RHSA-2021:5197 0 None None None 2021-12-16 18:19:37 UTC
Red Hat Product Errata RHSA-2022:1891 0 None None None 2022-05-10 14:10:50 UTC

Description Marian Rehak 2021-11-12 10:38:40 UTC
A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption. If more preconditions hold, the attacker can exfiltrate the client's password or other confidential data that might be transmitted early in a session. The attacker must have a way to trick the client's intended server into making the confidential data accessible to the attacker.

Upstream Advisory:

https://www.postgresql.org/support/security/CVE-2021-23222/

Comment 1 Marian Rehak 2021-11-12 10:39:54 UTC
Created mingw-postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022676]


Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022682]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022677]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022678]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022679]


Created postgresql:13/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022680]


Created postgresql:14/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2022683]


Created postgresql:9.6/postgresql tracking bugs for this issue:

Affects: fedora-34 [bug 2022681]

Comment 10 errata-xmlrpc 2021-12-16 11:45:47 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2021:5179 https://access.redhat.com/errata/RHSA-2021:5179

Comment 11 errata-xmlrpc 2021-12-16 18:19:33 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2021:5197 https://access.redhat.com/errata/RHSA-2021:5197

Comment 12 Product Security DevOps Team 2021-12-16 18:56:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-23222

Comment 13 errata-xmlrpc 2022-05-10 14:10:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1891 https://access.redhat.com/errata/RHSA-2022:1891


Note You need to log in before you can comment on or make changes to this bug.