8.8
CWE
89
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-39417: Postgresql: extension script @substitutions@ within quoting allow sql injection

First published: Tue Aug 01 2023(Updated: )

An extension script is vulnerable if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). No bundled extension is vulnerable. Vulnerable uses do appear in a documentation example and in non-bundled extensions. Hence, the attack prerequisite is an administrator having installed files of a vulnerable, trusted, non-bundled extension. Subject to that prerequisite, this enables an attacker having database-level CREATE privilege to execute arbitrary code as the bootstrap superuser. PostgreSQL will block this attack in the core server, so there's no need to modify individual extensions. Supported, Vulnerable Versions: 11 - 15.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ubuntu/postgresql-14<14.9-0ubuntu0.22.04.1
14.9-0ubuntu0.22.04.1
ubuntu/postgresql-12<12.16-0ubuntu0.20.04.1
12.16-0ubuntu0.20.04.1
ubuntu/postgresql-9.5<9.5.25-0ubuntu0.16.04.1+
9.5.25-0ubuntu0.16.04.1+
ubuntu/postgresql-15<15.4-1
15.4-1
ubuntu/postgresql-15<15.4-0ubuntu0.23.04.1
15.4-0ubuntu0.23.04.1
ubuntu/postgresql-15<15.4-1ubuntu1
15.4-1ubuntu1
PostgreSQL PostgreSQL>=11.0<11.21
PostgreSQL PostgreSQL>=12.0<12.16
PostgreSQL PostgreSQL>=13.0<13.12
PostgreSQL PostgreSQL>=14.0<14.9
PostgreSQL PostgreSQL>=15.0<15.4
Redhat Software Collections
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Debian Debian Linux=8.0
Debian Debian Linux=11.0
Debian Debian Linux=12.0
redhat/postgresql<11.21
11.21
redhat/postgresql<12.16
12.16
redhat/postgresql<13.12
13.12
redhat/postgresql<14.9
14.9
redhat/postgresql<15.4
15.4
debian/postgresql-11<=11.16-0+deb10u1
11.22-0+deb10u2
debian/postgresql-13
13.13-0+deb11u1
13.14-0+deb11u1
debian/postgresql-15
15.5-0+deb12u1
15.6-0+deb12u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-39417.

  • What is the severity of CVE-2023-39417?

    The severity of CVE-2023-39417 is high.

  • Which software is affected by CVE-2023-39417?

    PostgreSQL versions 11.0 to 15.4 are affected by CVE-2023-39417.

  • How does the SQL Injection vulnerability in PostgreSQL occur?

    The SQL Injection vulnerability occurs when PostgreSQL uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ").

  • Are there any remedies available for CVE-2023-39417?

    Yes, there are remedies available for CVE-2023-39417. Please refer to the official sources for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203