CVE-2023-39417
Published: 11 August 2023
IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.
Notes
Author | Note |
---|---|
leosilva | PostgreSQL 9.3 is end of life upstream, and no updates are are available. Marking as deferred in -esm-main releases. PostgreSQL 9.3 is end of life upstream, and no updates are are available. Marking as deferred in -esm-main releases. |
Priority
Status
Package | Release | Status |
---|---|---|
postgresql-14 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
jammy |
Released
(14.9-0ubuntu0.22.04.1)
|
|
postgresql-12 Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
focal |
Released
(12.16-0ubuntu0.20.04.1)
|
|
postgresql-10 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Needs triage
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
postgresql-9.5 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Released
(9.5.25-0ubuntu0.16.04.1+esm5)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
postgresql-9.3 Launchpad, Ubuntu, Debian |
trusty |
Deferred
(2019-08-23)
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
postgresql-9.1 Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
lunar |
Does not exist
|
|
upstream |
Needs triage
|
|
postgresql-15 Launchpad, Ubuntu, Debian |
trusty |
Ignored
(end of standard support)
|
xenial |
Ignored
(end of standard support)
|
|
bionic |
Ignored
(end of standard support)
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
upstream |
Released
(15.4-1)
|
|
lunar |
Released
(15.4-0ubuntu0.23.04.1)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 8.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39417
- https://www.postgresql.org/support/security/CVE-2023-39417/
- https://www.postgresql.org/about/news/postgresql-154-149-1312-1216-1121-and-postgresql-16-beta-3-released-2689/
- https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=de494ec14f6bd7f2676623a5934723a6c8ba51c2 (REL_15_4)
- https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=b1b585e0fc3dd195bc2e338c80760bede08de5f1 (REL_13_12)
- https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=919ebb023e74546c6293352556365091c5402366 (REL_11_21)
- https://www.postgresql.org/support/security/CVE-2023-39417
- https://access.redhat.com/security/cve/CVE-2023-39417
- https://ubuntu.com/security/notices/USN-6296-1
- https://ubuntu.com/security/notices/USN-6366-1
- NVD
- Launchpad
- Debian