Bug 1865746 (CVE-2020-14350) - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
Summary: CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-14350
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1867108 1867109 1867110 1867111 1867112 1867113 1867114 1867513 1867514 1868664 1868666 1868668 1868669 1868670 1872154 1872769 1877201 1881773 1881780 1887760 1901553 1901554 1909712 1909713 1910650
Blocks: 1865747
TreeView+ depends on / blocked
 
Reported: 2020-08-04 03:51 UTC by Dhananjay Arunesh
Modified: 2022-04-17 21:00 UTC (History)
90 users (show)

Fixed In Version: postgresql 12.4, postgresql 11.9, postgresql 10.14, postgresql 9.6.19, postgresql and 9.5.23
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in PostgreSQL, where some PostgreSQL extensions did not use the search_path safely in their installation script. This flaw allows an attacker with sufficient privileges to trick an administrator into executing a specially crafted script during the extension's installation or update. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-09-08 13:19:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:5643 0 None None None 2020-12-21 12:04:50 UTC
Red Hat Product Errata RHSA-2020:3669 0 None None None 2020-09-08 09:49:56 UTC
Red Hat Product Errata RHSA-2020:4295 0 None None None 2020-10-21 13:06:54 UTC
Red Hat Product Errata RHSA-2020:5110 0 None None None 2020-11-16 09:17:48 UTC
Red Hat Product Errata RHSA-2020:5112 0 None None None 2020-11-16 12:09:24 UTC
Red Hat Product Errata RHSA-2020:5619 0 None None None 2020-12-17 15:53:04 UTC
Red Hat Product Errata RHSA-2020:5620 0 None None None 2020-12-17 15:58:05 UTC
Red Hat Product Errata RHSA-2020:5661 0 None None None 2020-12-22 08:53:56 UTC
Red Hat Product Errata RHSA-2020:5664 0 None None None 2020-12-22 09:27:15 UTC
Red Hat Product Errata RHSA-2021:0163 0 None None None 2021-01-18 09:58:37 UTC
Red Hat Product Errata RHSA-2021:0164 0 None None None 2021-01-18 10:00:13 UTC
Red Hat Product Errata RHSA-2021:0166 0 None None None 2021-01-18 16:19:24 UTC
Red Hat Product Errata RHSA-2021:0167 0 None None None 2021-01-18 16:20:43 UTC

Description Dhananjay Arunesh 2020-08-04 03:51:47 UTC
When a superuser issues certain CREATE EXTENSION statements, users may be able to execute arbitrary SQL functions under the identity of that superuser.  The attacker must have permission to create objects in the new extension's schema or a schema of a prerequisite extension.  Not all extensions are vulnerable. In addition to correcting the extensions provided with PostgreSQL, the project is issuing guidance for third-party extension authors to secure their own work.

Comment 7 Marian Rehak 2020-08-13 12:30:10 UTC
Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868670]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868666]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868668]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868669]


Created postgresql:9.6/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 1868664]

Comment 10 Hardik Vyas 2020-09-08 08:08:11 UTC
Statement:

In Red Hat Gluster Storage 3, PostgreSQL was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. Red Hat Gluster Storage Web Administration is now the recommended monitoring tool for Red Hat Storage Gluster clusters.

Comment 11 errata-xmlrpc 2020-09-08 09:49:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3669 https://access.redhat.com/errata/RHSA-2020:3669

Comment 12 Product Security DevOps Team 2020-09-08 13:19:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14350

Comment 21 errata-xmlrpc 2020-10-21 13:06:46 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2020:4295 https://access.redhat.com/errata/RHSA-2020:4295

Comment 29 errata-xmlrpc 2020-11-16 09:17:42 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5110 https://access.redhat.com/errata/RHSA-2020:5110

Comment 32 errata-xmlrpc 2020-11-16 12:09:15 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5112 https://access.redhat.com/errata/RHSA-2020:5112

Comment 34 errata-xmlrpc 2020-12-17 15:52:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5619 https://access.redhat.com/errata/RHSA-2020:5619

Comment 35 errata-xmlrpc 2020-12-17 15:58:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5620 https://access.redhat.com/errata/RHSA-2020:5620

Comment 36 errata-xmlrpc 2020-12-22 08:53:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5661 https://access.redhat.com/errata/RHSA-2020:5661

Comment 37 errata-xmlrpc 2020-12-22 09:27:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5664 https://access.redhat.com/errata/RHSA-2020:5664

Comment 39 errata-xmlrpc 2021-01-18 09:58:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0163 https://access.redhat.com/errata/RHSA-2021:0163

Comment 40 errata-xmlrpc 2021-01-18 10:00:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:0164 https://access.redhat.com/errata/RHSA-2021:0164

Comment 41 errata-xmlrpc 2021-01-18 16:19:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0166 https://access.redhat.com/errata/RHSA-2021:0166

Comment 42 errata-xmlrpc 2021-01-18 16:21:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:0167 https://access.redhat.com/errata/RHSA-2021:0167

Comment 43 errata-xmlrpc 2021-03-25 12:16:22 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2021:0988 https://access.redhat.com/errata/RHSA-2021:0988


Note You need to log in before you can comment on or make changes to this bug.