8.8
CWE
89
Advisory Published
CVE Published
Updated

CVE-2020-25695: SQL Injection

First published: Wed Nov 04 2020(Updated: )

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/postgresql<0:9.2.24-6.el7_9
0:9.2.24-6.el7_9
redhat/rh-postgresql10-postgresql<0:10.15-1.el7
0:10.15-1.el7
redhat/rh-postgresql12-postgresql<0:12.5-1.el7
0:12.5-1.el7
redhat/postgresql<13.1
13.1
redhat/postgresql<12.5
12.5
redhat/postgresql<11.10
11.10
redhat/postgresql<10.15
10.15
redhat/postgresql<9.6.20
9.6.20
redhat/postgresql<9.5.24
9.5.24
PostgreSQL PostgreSQL<9.5.24
PostgreSQL PostgreSQL>=9.6.0<9.6.20
PostgreSQL PostgreSQL>=10.0<10.15
PostgreSQL PostgreSQL>=11.0<11.10
PostgreSQL PostgreSQL>=12.0<12.5
PostgreSQL PostgreSQL>=13.0<13.1
Debian Debian Linux=9.0

Remedy

While promptly updating PostgreSQL is the best remediation for most users, a user unable to do that can work around the vulnerability by disabling autovacuum and not manually running ANALYZE, CLUSTER, REINDEX, CREATE INDEX, VACUUM FULL, REFRESH MATERIALIZED VIEW, or a restore from output of the pg_dump command. Performance may degrade quickly under this workaround.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2020-25695?

    CVE-2020-25695 is a vulnerability found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20, and before 9.5.24 that allows an attacker to execute arbitrary SQL functions as a superuser.

  • What software versions are affected by CVE-2020-25695?

    CVE-2020-25695 affects PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20, and before 9.5.24.

  • What is the severity of CVE-2020-25695?

    CVE-2020-25695 has a severity rating of 8.8 (high).

  • How can an attacker exploit CVE-2020-25695?

    An attacker with permission to create non-temporary objects in at least one schema can exploit CVE-2020-25695 to execute arbitrary SQL functions as a superuser.

  • Are there any references for CVE-2020-25695?

    Yes, you can find references for CVE-2020-25695 at the following links: [CVE-2020-25695](https://www.cve.org/CVERecord?id=CVE-2020-25695), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2020-25695), [Staaldraad](https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/), [PostgreSQL News](https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=1894425), and [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2021:1512).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203