Bug 2151434 (CVE-2022-4223) - CVE-2022-4223 pgadmin4: Unauthenticated remote code execution while validating the binary path
Summary: CVE-2022-4223 pgadmin4: Unauthenticated remote code execution while validatin...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2022-4223
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2151435
Blocks: 2151436
TreeView+ depends on / blocked
 
Reported: 2022-12-07 05:11 UTC by Avinash Hanwate
Modified: 2022-12-09 18:13 UTC (History)
0 users

Fixed In Version: pgadmin4 6.17
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-12-09 18:13:51 UTC
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2022-12-07 05:11:11 UTC
The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as
pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from.

Versions of pgAdmin prior to 6.17 failed to properly secure this API, which could allow an unauthenticated user to call it with a path of their choosing, such as a UNC path to a server they control on a Windows machine. This would cause an appropriately named executable in the target path to be executed by the pgAdmin server.

Comment 1 Avinash Hanwate 2022-12-07 05:14:45 UTC
Created pgadmin4 tracking bugs for this issue:

Affects: fedora-all [bug 2151435]

Comment 2 Product Security DevOps Team 2022-12-09 18:13:50 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.