postgresql-jdbc-42.2.18-6.el9

エラータID: AXSA:2023-4969:01

Release date: 
Monday, February 6, 2023 - 04:31
Subject: 
postgresql-jdbc-42.2.18-6.el9
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.

Security Fix(es):

* postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2022-31197
PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. postgresql-jdbc-42.2.18-6.el9.src.rpm
    MD5: 440d90f46e01c03027e869fefabd6262
    SHA-256: 9397d4acdb6cc815bec2e7ca79514c4bec0160733fdd96fe5171ad9d47654368
    Size: 901.88 kB

Asianux Server 9 for x86_64
  1. postgresql-jdbc-42.2.18-6.el9.noarch.rpm
    MD5: 04c7b2e9596940a6f3e9016025f009ad
    SHA-256: ce56ab5b8b2b9642d94849a6c289b68cdaa1c061872d9a5520281dd15835c83a
    Size: 786.58 kB