Vulnerability CVE-2020-14349: Information

Description

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

Severity: HIGH (7.1) Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Published: Aug. 24, 2020
Modified: Jan. 24, 2023
Error type identifier: CWE-89CWE-427

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
postgresql10p1010.14-alt110.23-alt1.p10.1ALT-PU-2020-2538-1256186Fixed
postgresql10p910.14-alt110.23-alt0.M90P.1ALT-PU-2020-2605-1256187Fixed
postgresql10p810.14-alt0.M80P.110.19-alt0.M80P.1ALT-PU-2020-2643-1256188Fixed
postgresql10c10f110.14-alt110.23-alt1ALT-PU-2020-2538-1256186Fixed
postgresql10c9f210.14-alt110.23-alt0.M90P.1ALT-PU-2020-2605-1256187Fixed
postgresql11p1011.9-alt111.22-alt0.p10.1ALT-PU-2020-2540-1256186Fixed
postgresql11p911.9-alt111.22-alt0.M90P.1ALT-PU-2020-2607-1256187Fixed
postgresql11p811.9-alt0.M80P.111.14-alt0.M80P.1ALT-PU-2020-2645-1256188Fixed
postgresql11c10f111.9-alt111.22-alt0.p10.1ALT-PU-2020-2540-1256186Fixed
postgresql11c9f211.9-alt111.22-alt0.M90P.1ALT-PU-2020-2607-1256187Fixed
postgresql11-1Cp811.9-alt0.M80P.111.12-alt0.M80P.2ALT-PU-2020-2644-1256188Fixed
postgresql12sisyphus12.4-alt112.18-alt1ALT-PU-2020-2535-1256186Fixed
postgresql12p1012.4-alt112.18-alt0.p10.1ALT-PU-2020-2535-1256186Fixed
postgresql12p912.4-alt112.18-alt0.M90P.1ALT-PU-2020-2602-1256187Fixed
postgresql12p812.4-alt0.M80P.112.9-alt0.M80P.1ALT-PU-2020-2646-1256188Fixed
postgresql12c10f112.4-alt112.18-alt0.p10.1ALT-PU-2020-2535-1256186Fixed
postgresql12c9f212.4-alt112.18-alt0.c9f2.1ALT-PU-2020-2602-1256187Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1865744
  • Issue Tracking
  • Third Party Advisory
openSUSE-SU-2020:1243
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:1244
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:1228
  • Broken Link
  • Mailing List
  • Third Party Advisory
GLSA-202008-13
  • Third Party Advisory
USN-4472-1
  • Third Party Advisory
openSUSE-SU-2020:1312
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:1326
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20200918-0002/
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      10.0
      End excliding
      10.14

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      11.0
      End excliding
      11.9

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      12.0
      End excliding
      12.4

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*