{
  "Definition": [
    {
      "ID": "oval:org.altlinux.errata:def:20202602",
      "Version": "oval:org.altlinux.errata:def:20202602",
      "Class": "patch",
      "Metadata": {
        "Title": "ALT-PU-2020-2602: package `postgresql12` update to version 12.4-alt1",
        "AffectedList": [
          {
            "Family": "unix",
            "Platforms": [
              "ALT Linux branch p9"
            ],
            "Products": [
              "ALT Server",
              "ALT Virtualization Server",
              "ALT Workstation",
              "ALT Workstation K",
              "ALT Education",
              "Simply Linux",
              "Starterkit"
            ]
          }
        ],
        "References": [
          {
            "RefID": "ALT-PU-2020-2602",
            "RefURL": "https://errata.altlinux.org/ALT-PU-2020-2602",
            "Source": "ALTPU"
          },
          {
            "RefID": "BDU:2021-00079",
            "RefURL": "https://bdu.fstec.ru/vul/2021-00079",
            "Source": "BDU"
          },
          {
            "RefID": "BDU:2023-00613",
            "RefURL": "https://bdu.fstec.ru/vul/2023-00613",
            "Source": "BDU"
          },
          {
            "RefID": "CVE-2020-14349",
            "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14349",
            "Source": "CVE"
          },
          {
            "RefID": "CVE-2020-14350",
            "RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14350",
            "Source": "CVE"
          }
        ],
        "Description": "This update upgrades postgresql12 to version 12.4-alt1. \nSecurity Fix(es):\n\n * BDU:2021-00079: Уязвимость системы управления базами данных PostgreSQL, связанная с ненадежным путем поиска, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2023-00613: Уязвимость системы управления базами данных PostgreSQL, связанная с неконтролируемым элементом пути поиска, позволяющая нарушителю повысить свои привилегии и выполнить произвольные команды\n\n * CVE-2020-14349: It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.\n\n * CVE-2020-14350: It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.",
        "Advisory": {
          "From": "errata.altlinux.org",
          "Severity": "High",
          "Rights": "Copyright 2024 BaseALT Ltd.",
          "Issued": {
            "Date": "2020-08-18"
          },
          "Updated": {
            "Date": "2020-08-18"
          },
          "BDUs": [
            {
              "ID": "BDU:2021-00079",
              "CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
              "CVSS3": "AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
              "CWE": "CWE-426",
              "Href": "https://bdu.fstec.ru/vul/2021-00079",
              "Impact": "High",
              "Public": "20200824"
            },
            {
              "ID": "BDU:2023-00613",
              "CVSS": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
              "CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "CWE": "CWE-20, CWE-89, CWE-427",
              "Href": "https://bdu.fstec.ru/vul/2023-00613",
              "Impact": "High",
              "Public": "20200617"
            }
          ],
          "CVEs": [
            {
              "ID": "CVE-2020-14349",
              "CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:P",
              "CVSS3": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
              "CWE": "CWE-89",
              "Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14349",
              "Impact": "High",
              "Public": "20200824"
            },
            {
              "ID": "CVE-2020-14350",
              "CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
              "CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
              "CWE": "CWE-426",
              "Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14350",
              "Impact": "High",
              "Public": "20200824"
            }
          ],
          "AffectedCPEs": {
            "CPEs": [
              "cpe:/o:alt:kworkstation:9",
              "cpe:/o:alt:workstation:9",
              "cpe:/o:alt:server:9",
              "cpe:/o:alt:server-v:9",
              "cpe:/o:alt:education:9",
              "cpe:/o:alt:slinux:9",
              "cpe:/o:alt:starterkit:p9"
            ]
          }
        }
      },
      "Criteria": {
        "Operator": "AND",
        "Criterions": [
          {
            "TestRef": "oval:org.altlinux.errata:tst:1001",
            "Comment": "ALT Linux must be installed"
          }
        ],
        "Criterias": [
          {
            "Operator": "OR",
            "Criterions": [
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602001",
                "Comment": "libecpg6 is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602002",
                "Comment": "libpq5 is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602003",
                "Comment": "postgresql-devel is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602004",
                "Comment": "postgresql-devel-static is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602005",
                "Comment": "postgresql12 is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602006",
                "Comment": "postgresql12-contrib is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602007",
                "Comment": "postgresql12-docs is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602008",
                "Comment": "postgresql12-perl is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602009",
                "Comment": "postgresql12-python is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602010",
                "Comment": "postgresql12-server is earlier than 0:12.4-alt1"
              },
              {
                "TestRef": "oval:org.altlinux.errata:tst:20202602011",
                "Comment": "postgresql12-tcl is earlier than 0:12.4-alt1"
              }
            ]
          }
        ]
      }
    }
  ]
}