Vulnerability CVE-2023-39417: Information

Description

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Aug. 11, 2023
Modified: Feb. 16, 2024
Error type identifier: CWE-89

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
postgresql11p1011.21-alt0.p10.111.22-alt0.p10.1ALT-PU-2023-4816-2326814Fixed
postgresql11p10_e2k11.21-alt0.p10.111.22-alt0.p10.1ALT-PU-2023-4991-1-Fixed
postgresql11p911.21-alt0.M90P.111.22-alt0.M90P.1ALT-PU-2023-4974-3327244Fixed
postgresql11c10f111.21-alt0.p10.111.22-alt0.p10.1ALT-PU-2023-5198-3328071Fixed
postgresql11c9f211.21-alt0.M90P.111.22-alt0.M90P.1ALT-PU-2023-6628-3332751Fixed
postgresql12sisyphus12.16-alt112.19-alt1ALT-PU-2023-4807-1326806Fixed
postgresql12sisyphus_e2k12.16-alt112.19-alt1ALT-PU-2023-4838-1-Fixed
postgresql12sisyphus_riscv6412.16-alt212.18-alt1ALT-PU-2023-4915-1-Fixed
postgresql12p1012.16-alt0.p10.112.18-alt0.p10.1ALT-PU-2023-4813-2326814Fixed
postgresql12p10_e2k12.16-alt0.p10.112.18-alt0.p10.1ALT-PU-2023-4992-1-Fixed
postgresql12p912.16-alt0.M90P.112.18-alt0.M90P.1ALT-PU-2023-4973-3327244Fixed
postgresql12c10f112.16-alt0.p10.112.18-alt0.p10.1ALT-PU-2023-5634-3329540Fixed
postgresql12c9f212.16-alt0.M90P.112.18-alt0.c9f2.1ALT-PU-2023-6630-3332751Fixed
postgresql12-1Cp912.14-alt0.M90P.412.17-alt0.M90P.2ALT-PU-2023-4972-3327244Fixed
postgresql12-1Cc9f212.15-alt0.M90P.112.17-alt0.c9f2.2ALT-PU-2023-6629-3332751Fixed
postgresql13sisyphus13.12-alt113.15-alt1ALT-PU-2023-4808-1326806Fixed
postgresql13sisyphus_e2k13.12-alt113.15-alt1ALT-PU-2023-4839-1-Fixed
postgresql13sisyphus_riscv6413.12-alt213.14-alt1ALT-PU-2023-4916-1-Fixed
postgresql13p1013.12-alt0.p10.113.14-alt0.p10.1ALT-PU-2023-4817-2326814Fixed
postgresql13p10_e2k13.12-alt0.p10.113.14-alt0.p10.1ALT-PU-2023-4993-1-Fixed
postgresql13c10f113.12-alt0.p10.113.14-alt0.p10.1ALT-PU-2023-5635-3329540Fixed
postgresql14sisyphus14.9-alt114.12-alt1ALT-PU-2023-4809-1326806Fixed
postgresql14sisyphus_e2k14.9-alt114.12-alt1ALT-PU-2023-4840-1-Fixed
postgresql14sisyphus_riscv6414.9-alt214.11-alt1ALT-PU-2023-4917-1-Fixed
postgresql14p1014.9-alt0.p10.114.11-alt0.p10.1ALT-PU-2023-4818-2326814Fixed
postgresql14p10_e2k14.9-alt0.p10.114.11-alt0.p10.1ALT-PU-2023-4994-1-Fixed
postgresql14c10f114.9-alt0.p10.114.11-alt0.p10.1ALT-PU-2023-5636-3329540Fixed
postgresql15sisyphus15.4-alt115.7-alt1ALT-PU-2023-4805-1326806Fixed
postgresql15sisyphus_e2k15.4-alt115.7-alt1ALT-PU-2023-4836-1-Fixed
postgresql15sisyphus_riscv6415.4-alt215.6-alt1ALT-PU-2023-4913-1-Fixed
postgresql15p1015.4-alt0.p10.115.6-alt0.p10.1ALT-PU-2023-4815-2326814Fixed
postgresql15p10_e2k15.4-alt0.p10.115.6-alt0.p10.1ALT-PU-2023-4990-1-Fixed
postgresql15c10f115.4-alt0.p10.115.6-alt0.c10.1ALT-PU-2023-5633-3329540Fixed
postgresql15-1Csisyphus15.3-alt315.7-alt1ALT-PU-2023-4810-1326806Fixed
postgresql15-1Csisyphus_e2k15.3-alt315.7-alt1ALT-PU-2023-4841-1-Fixed
postgresql15-1Csisyphus_riscv6415.4-alt115.5-alt4ALT-PU-2023-5178-1-Fixed
postgresql15-1Cp1015.3-alt0.p10.215.5-alt0.p10.3ALT-PU-2023-4814-2326814Fixed
postgresql15-1Cp10_e2k15.3-alt0.p10.215.5-alt0.p10.3ALT-PU-2023-4995-1-Fixed
postgresql15-1Cc10f115.4-alt0.p10.115.5-alt0.p10.3ALT-PU-2023-5637-3329540Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.postgresql.org/support/security/CVE-2023-39417
  • Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-39417
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2228111
  • Issue Tracking
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20230915-0002/
  • Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html
  • Mailing List
https://www.debian.org/security/2023/dsa-5554
  • Third Party Advisory
https://www.debian.org/security/2023/dsa-5553
  • Third Party Advisory
RHSA-2023:7545
  • Third Party Advisory
RHSA-2023:7579
  • Third Party Advisory
RHSA-2023:7580
  • Third Party Advisory
RHSA-2023:7581
  • Third Party Advisory
RHSA-2023:7616
  • Third Party Advisory
RHSA-2023:7656
  • Third Party Advisory
RHSA-2023:7666
  • Third Party Advisory
RHSA-2023:7667
  • Third Party Advisory
RHSA-2023:7694
  • Third Party Advisory
RHSA-2023:7695
  • Third Party Advisory
RHSA-2023:7714
  • Third Party Advisory
RHSA-2023:7770
  • Third Party Advisory
RHSA-2023:7772
  • Third Party Advisory
RHSA-2023:7784
  • Third Party Advisory
RHSA-2023:7785
  • Third Party Advisory
RHSA-2023:7883
  • Third Party Advisory
RHSA-2023:7884
  • Third Party Advisory
RHSA-2023:7885
  • Third Party Advisory
RHSA-2024:0304
  • Third Party Advisory
RHSA-2024:0332
  • Third Party Advisory
RHSA-2024:0337
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      11.0
      End excliding
      11.21

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      15.0
      End excliding
      15.4

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      14.0
      End excliding
      14.9

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      13.0
      End excliding
      13.12

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      12.0
      End excliding
      12.16

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*