7.1
CWE
427 89 20
Advisory Published
CVE Published
Updated

CVE-2020-14349: SQL Injection

First published: Tue Aug 04 2020(Updated: )

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/rh-postgresql10-postgresql<0:10.14-1.el7
0:10.14-1.el7
redhat/rh-postgresql12-postgresql<0:12.4-1.el7
0:12.4-1.el7
redhat/rhvm-appliance<0:4.4-20210310.0.el8e
0:4.4-20210310.0.el8e
redhat/postgresql<12.4
12.4
redhat/postgresql<11.9
11.9
redhat/postgresql<10.14
10.14
ubuntu/postgresql-10<10.14-0ubuntu0.18.04.1
10.14-0ubuntu0.18.04.1
ubuntu/postgresql-10<10.14
10.14
ubuntu/postgresql-12<12.4-0ubuntu0.20.04.1
12.4-0ubuntu0.20.04.1
ubuntu/postgresql-12<12.4-1
12.4-1
ubuntu/postgresql-9.5<9.5.23
9.5.23
debian/postgresql-11
11.16-0+deb10u1
11.22-0+deb10u1
PostgreSQL PostgreSQL>=10.0<10.14
PostgreSQL PostgreSQL>=11.0<11.9
PostgreSQL PostgreSQL>=12.0<12.4
openSUSE Leap=15.1
openSUSE Leap=15.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2020-14349?

    CVE-2020-14349 is a vulnerability that affects PostgreSQL versions before 12.4, before 11.9, and before 10.14. It allows an authenticated attacker to execute arbitrary SQL commands in the user's context for replication.

  • How does CVE-2020-14349 impact PostgreSQL?

    CVE-2020-14349 impacts PostgreSQL by not properly sanitizing the search_path during logical replication, which allows an attacker to execute arbitrary SQL commands in the user's context for replication.

  • What is the severity of CVE-2020-14349?

    CVE-2020-14349 has a severity value of 7 (high).

  • Which versions of PostgreSQL are affected by CVE-2020-14349?

    CVE-2020-14349 affects versions before 12.4, before 11.9, and before 10.14 of PostgreSQL.

  • How can I fix the CVE-2020-14349 vulnerability?

    To fix the CVE-2020-14349 vulnerability, you should update PostgreSQL to version 12.4, version 11.9, or version 10.14.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203