Bug 1865746 (CVE-2020-14350)

Summary: CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aboyko, aileenc, akoufoud, alazarot, almorale, anon.amish, anstephe, asakala, asoldano, atangrin, avibelli, bbaranow, bgeorges, bmaxwell, brian.stansberry, cdewolf, chazlett, clement.escoffier, dandread, darran.lofthouse, databases-maint, dblechte, devrim, dfediuck, dkreling, dosoudil, drieden, eedri, eleandro, etirelli, ggaughan, gmalinko, gsmet, hhorak, hvyas, ibek, iweiss, janstey, jawilson, jbalunas, jdobes, jmlich83, jochrist, jorton, jpallich, jperkins, jstanek, jstastny, jwon, krathod, kverlaen, kwills, lgao, lthon, mgoldboi, michal.skrivanek, mike, mnovotny, msochure, msvehla, mszynkie, nwallace, panovotn, paradhya, pgallagh, pjindal, pkajaba, pkubat, pmackay, praiskup, psotirop, puebele, rguimara, rrajasek, rruss, rstancel, rsvoboda, rsynek, sbiarozk, sbonazzo, sdaley, sdouglas, security-response-team, sherold, smaestri, tgl, tkasparek, tom.jenkinson, vbellur, yturgema
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: postgresql 12.4, postgresql 11.9, postgresql 10.14, postgresql 9.6.19, postgresql and 9.5.23 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in PostgreSQL, where some PostgreSQL extensions did not use the search_path safely in their installation script. This flaw allows an attacker with sufficient privileges to trick an administrator into executing a specially crafted script during the extension's installation or update. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-09-08 13:19:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1867108, 1867109, 1867110, 1867111, 1867112, 1867113, 1867114, 1867513, 1867514, 1868664, 1868666, 1868668, 1868669, 1868670, 1872154, 1872769, 1877201, 1881773, 1881780, 1887760, 1901553, 1901554, 1909712, 1909713, 1910650    
Bug Blocks: 1865747    

Description Dhananjay Arunesh 2020-08-04 03:51:47 UTC
When a superuser issues certain CREATE EXTENSION statements, users may be able to execute arbitrary SQL functions under the identity of that superuser.  The attacker must have permission to create objects in the new extension's schema or a schema of a prerequisite extension.  Not all extensions are vulnerable. In addition to correcting the extensions provided with PostgreSQL, the project is issuing guidance for third-party extension authors to secure their own work.

Comment 7 Marian Rehak 2020-08-13 12:30:10 UTC
Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868670]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868666]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868668]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868669]


Created postgresql:9.6/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868664]

Comment 10 Hardik Vyas 2020-09-08 08:08:11 UTC
Statement:

In Red Hat Gluster Storage 3, PostgreSQL was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.

Comment 11 errata-xmlrpc 2020-09-08 09:49:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3669 https://access.redhat.com/errata/RHSA-2020:3669

Comment 12 Product Security DevOps Team 2020-09-08 13:19:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14350

Comment 21 errata-xmlrpc 2020-10-21 13:06:46 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2020:4295 https://access.redhat.com/errata/RHSA-2020:4295

Comment 29 errata-xmlrpc 2020-11-16 09:17:42 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5110 https://access.redhat.com/errata/RHSA-2020:5110

Comment 32 errata-xmlrpc 2020-11-16 12:09:15 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5112 https://access.redhat.com/errata/RHSA-2020:5112

Comment 34 errata-xmlrpc 2020-12-17 15:52:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5619 https://access.redhat.com/errata/RHSA-2020:5619

Comment 35 errata-xmlrpc 2020-12-17 15:58:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5620 https://access.redhat.com/errata/RHSA-2020:5620

Comment 36 errata-xmlrpc 2020-12-22 08:53:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5661 https://access.redhat.com/errata/RHSA-2020:5661

Comment 37 errata-xmlrpc 2020-12-22 09:27:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5664 https://access.redhat.com/errata/RHSA-2020:5664

Comment 39 errata-xmlrpc 2021-01-18 09:58:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0163 https://access.redhat.com/errata/RHSA-2021:0163

Comment 40 errata-xmlrpc 2021-01-18 10:00:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0164 https://access.redhat.com/errata/RHSA-2021:0164

Comment 41 errata-xmlrpc 2021-01-18 16:19:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0166 https://access.redhat.com/errata/RHSA-2021:0166

Comment 42 errata-xmlrpc 2021-01-18 16:21:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0167 https://access.redhat.com/errata/RHSA-2021:0167

Comment 43 errata-xmlrpc 2021-03-25 12:16:22 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2021:0988 https://access.redhat.com/errata/RHSA-2021:0988