Home » PostgreSQL JDBC Driver: IT security vulnerability with high risk! Warning receives update

PostgreSQL JDBC Driver: IT security vulnerability with high risk! Warning receives update

by admin
PostgreSQL JDBC Driver: IT security vulnerability with high risk!  Warning receives update

A security warning issued for PostgreSQL JDBC Driver has received an update from the BSI. You can read about which operating systems and products are affected by the security gap here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on March 21, 2024 to a security vulnerability for PostgreSQL JDBC Driver that became known on February 19, 2024. The vulnerability affects the operating systems Linux, UNIX and Windows as well as the products Red Hat Enterprise Linux, Fedora Linux, SUSE Linux, Oracle Linux, Open Source PostgreSQL and Atlassian Bamboo.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2024-1435 (As of March 22, 2024). Other useful links are listed later in this article.

PostgreSQL JDBC Driver Security Advisory – Risk: High

Risk level: 4 (high)
CVSS Base Score: 10,0
CVSS Temporal Score: 8,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 10.0.

See also  IT Security: UNIX and Windows are beneath risk - New vulnerability in Symantec Endpoint Protection

PostgreSQL JDBC Driver Bug: Vulnerability allows SQL injection

PostgreSQL is a freely available database for different operating systems.

A remote, anonymous attacker could exploit a vulnerability in the PostgreSQL JDBC Driver to perform SQL injection.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2024-1597.

Systems affected by the security gap at a glance

Operating systems
Linux, UNIX, Windows

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Open Source PostgreSQL Open Source PostgreSQL Open Source PostgreSQL Open Source PostgreSQL Open Source PostgreSQL Open Source PostgreSQL Atlassian Bamboo Atlassian Bamboo Atlassian Bamboo

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2024-1435 vom 2024-03-22 (21.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1436 vom 2024-03-20 (20.03.2024)
For more information, see:

See also  Comparing the differences between the three versions of Yiyang Literature's more than words concert streaming platform, YouTube and 360 Reality Audio Live service, the general stereo version, the pre-mixed version and the native 360 ​​Reality Audio #SONY (209133)

Red Hat Security Advisory RHSA-2024:1436 vom 2024-03-20 (19.03.2024)
For more information, see:

Atlassian Security Advisory (19.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1435 vom 2024-03-20 (19.03.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-ED884C3203 vom 2024-03-18 (18.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0771-1 vom 2024-03-05 (05.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0773-1 vom 2024-03-05 (05.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0769-1 vom 2024-03-05 (05.03.2024)
For more information, see:

GitHub Advisory Database vom 2024-02-19 (19.02.2024)
For more information, see:

NIST Vulnerability Database vom 2024-02-19 (19.02.2024)
For more information, see:

Version history of this security alert

This is the 6th version of this IT security notice for PostgreSQL JDBC Driver. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

02/19/2024 – Initial version
03/05/2024 – New updates from SUSE added
03/18/2024 – New updates from Fedora added
03/19/2024 – New updates from Red Hat and Atlassian added
03/20/2024 – New updates to Oracle Linux added
March 21, 2024 – New updates to Oracle Linux added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy