IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
09 Sep 2024, 08:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Feb 2024, 15:20
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/errata/RHSA-2023:7770 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7884 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7579 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7667 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7694 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7883 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7772 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7616 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7784 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7666 - Third Party Advisory | |
References | () https://www.debian.org/security/2023/dsa-5553 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7656 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7545 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7695 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7580 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7885 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:0332 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7581 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:0337 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7785 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2024:0304 - Third Party Advisory | |
References | () https://www.debian.org/security/2023/dsa-5554 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7714 - Third Party Advisory | |
CPE | cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
25 Jan 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Jan 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Jan 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Dec 2023, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
13 Dec 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Dec 2023, 10:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
06 Dec 2023, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Dec 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Nov 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Nov 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
28 Nov 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Nov 2023, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Oct 2023, 20:27
Type | Values Removed | Values Added |
---|---|---|
References | (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html - Mailing List | |
References | (MISC) https://security.netapp.com/advisory/ntap-20230915-0002/ - Third Party Advisory | |
CPE | cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* | |
First Time |
Debian debian Linux
Debian |
04 Oct 2023, 00:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
15 Sep 2023, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Aug 2023, 17:58
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 8.8 |
First Time |
Redhat software Collections
Postgresql Redhat Redhat enterprise Linux Postgresql postgresql |
|
CWE | CWE-89 | |
CPE | cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* |
|
References | (MISC) https://access.redhat.com/security/cve/CVE-2023-39417 - Third Party Advisory | |
References | (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2228111 - Issue Tracking, Third Party Advisory | |
References | (MISC) https://www.postgresql.org/support/security/CVE-2023-39417 - Vendor Advisory |
11 Aug 2023, 13:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-08-11 13:15
Updated : 2024-09-09 08:15
NVD link : CVE-2023-39417
Mitre link : CVE-2023-39417
CVE.ORG link : CVE-2023-39417
JSON object : View
Products Affected
debian
- debian_linux
redhat
- enterprise_linux
- software_collections
postgresql
- postgresql
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')