Bug 1894423 (CVE-2020-25694) - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
Summary: CVE-2020-25694 postgresql: Reconnection can downgrade connection security set...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-25694
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1896366 1896367 1897219 1897222 1897225 1897228 1897231 1897234 1898210 1898211 1898212 1898213 1898214 1898215 1898216 1898217 1898218 1898219 1898220 1898221 1898222 1898223 1898224 1898225 1898226 1898227 1898228 1898229 1898230 1898231 1898232 1898233 1907894 1910647
Blocks: 1894439
TreeView+ depends on / blocked
 
Reported: 2020-11-04 09:00 UTC by Michael Kaplan
Modified: 2022-05-17 10:25 UTC (History)
81 users (show)

Fixed In Version: postgresql 13.1, postgresql 12.5, postgresql 11.10, postgresql 10.15, postgresql 9.6.20, postgresql 9.5.24
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in postgresql. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-12-14 18:47:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:5643 0 None None None 2020-12-21 12:04:51 UTC
Red Hat Product Errata RHBA-2021:0085 0 None None None 2021-01-12 21:43:24 UTC
Red Hat Product Errata RHSA-2020:5316 0 None None None 2020-12-02 10:36:30 UTC
Red Hat Product Errata RHSA-2020:5317 0 None None None 2020-12-02 10:40:04 UTC
Red Hat Product Errata RHSA-2020:5401 0 None None None 2020-12-14 12:55:47 UTC
Red Hat Product Errata RHSA-2020:5567 0 None None None 2020-12-16 08:25:15 UTC
Red Hat Product Errata RHSA-2020:5619 0 None None None 2020-12-17 15:53:07 UTC
Red Hat Product Errata RHSA-2020:5620 0 None None None 2020-12-17 15:58:09 UTC
Red Hat Product Errata RHSA-2020:5638 0 None None None 2020-12-21 10:10:04 UTC
Red Hat Product Errata RHSA-2020:5661 0 None None None 2020-12-22 08:53:28 UTC
Red Hat Product Errata RHSA-2020:5664 0 None None None 2020-12-22 09:27:25 UTC
Red Hat Product Errata RHSA-2021:0057 0 None None None 2021-01-11 10:54:26 UTC
Red Hat Product Errata RHSA-2021:0161 0 None None None 2021-01-18 09:57:54 UTC
Red Hat Product Errata RHSA-2021:0163 0 None None None 2021-01-18 09:58:40 UTC
Red Hat Product Errata RHSA-2021:0164 0 None None None 2021-01-18 10:00:30 UTC
Red Hat Product Errata RHSA-2021:0165 0 None None None 2021-01-18 16:15:13 UTC
Red Hat Product Errata RHSA-2021:0166 0 None None None 2021-01-18 16:19:29 UTC
Red Hat Product Errata RHSA-2021:0167 0 None None None 2021-01-18 16:21:01 UTC

Description Michael Kaplan 2020-11-04 09:00:45 UTC
Many PostgreSQL-provided client applications have options that create
additional database connections.  Some of those applications reuse only the
basic connection parameters (e.g. host, user, port), dropping others.  If this
drops a security-relevant parameter (e.g. channel_binding, sslmode,
requirepeer, gssencmode), the attacker has an otherwise-unavailable
opportunity to complete a man-in-the-middle attack or observe cleartext
transmission.  Affected applications are clusterdb, pg_dump, pg_restore, psql,
reindexdb, and vacuumdb.  The vulnerability arises only if one invokes an
affected client application with a connection string containing a
security-relevant parameter.

Supported, Vulnerable Versions: 9.5 - 13.

Comment 1 Michael Kaplan 2020-11-04 09:00:59 UTC
Acknowledgments:

Name: Peter Eisentraut

Comment 10 msiddiqu 2020-11-12 15:19:47 UTC
Created mingw-postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897234]


Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897231]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897222]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897228]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897225]


Created postgresql:9.6/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1897219]

Comment 13 Stoyan Nikolov 2020-11-17 08:06:24 UTC
Statement:

In Red Hat Gluster Storage 3, PostgreSQL (embedded in rhevm-dependencies) was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.
In Red Hat Virtualization the manager appliance uses a vulnerable version of postgresql. Once a fix has been shipped for RHEL 8 the appliance can consume the fix via a regular yum update.

Comment 14 Mauro Matteo Cascella 2020-11-17 08:17:31 UTC
External References:

https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/

Comment 16 errata-xmlrpc 2020-12-02 10:36:26 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5316 https://access.redhat.com/errata/RHSA-2020:5316

Comment 17 errata-xmlrpc 2020-12-02 10:39:55 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5317 https://access.redhat.com/errata/RHSA-2020:5317

Comment 21 errata-xmlrpc 2020-12-14 12:55:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5401 https://access.redhat.com/errata/RHSA-2020:5401

Comment 22 Product Security DevOps Team 2020-12-14 18:47:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25694

Comment 26 errata-xmlrpc 2020-12-16 08:25:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5567 https://access.redhat.com/errata/RHSA-2020:5567

Comment 27 errata-xmlrpc 2020-12-17 15:53:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5619 https://access.redhat.com/errata/RHSA-2020:5619

Comment 28 errata-xmlrpc 2020-12-17 15:58:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5620 https://access.redhat.com/errata/RHSA-2020:5620

Comment 29 errata-xmlrpc 2020-12-21 10:10:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5638 https://access.redhat.com/errata/RHSA-2020:5638

Comment 30 errata-xmlrpc 2020-12-22 08:53:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5661 https://access.redhat.com/errata/RHSA-2020:5661

Comment 31 errata-xmlrpc 2020-12-22 09:27:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5664 https://access.redhat.com/errata/RHSA-2020:5664

Comment 33 errata-xmlrpc 2021-01-11 10:54:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0057 https://access.redhat.com/errata/RHSA-2021:0057

Comment 34 errata-xmlrpc 2021-01-18 09:57:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0161 https://access.redhat.com/errata/RHSA-2021:0161

Comment 35 errata-xmlrpc 2021-01-18 09:58:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0163 https://access.redhat.com/errata/RHSA-2021:0163

Comment 36 errata-xmlrpc 2021-01-18 10:00:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0164 https://access.redhat.com/errata/RHSA-2021:0164

Comment 37 errata-xmlrpc 2021-01-18 16:15:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0165 https://access.redhat.com/errata/RHSA-2021:0165

Comment 38 errata-xmlrpc 2021-01-18 16:19:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0166 https://access.redhat.com/errata/RHSA-2021:0166

Comment 39 errata-xmlrpc 2021-01-18 16:21:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0167 https://access.redhat.com/errata/RHSA-2021:0167

Comment 40 errata-xmlrpc 2021-05-06 10:34:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:1512 https://access.redhat.com/errata/RHSA-2021:1512


Note You need to log in before you can comment on or make changes to this bug.