ID CVE-2020-14349
Summary It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:10.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:10.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:11.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:12.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:12.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:12.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:12.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 24-01-2023 - 02:22)
Impact:
Exploitability:
CWE CWE-427
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
  • Search Order Hijacking
    An adversary exploits a weakness in an application's specification of external libraries to exploit the functionality of the loader where the process loading the library searches first in the same directory in which the process binary resides and then in other directories. Exploitation of this preferential search order can allow an attacker to make the loading process load the adversary's rogue library rather than the legitimate library. This attack can be leveraged with many different libraries and with many different loading processes. No forensic trails are left in the system's registry or file system that an incorrect library had been loaded.
Access
VectorComplexityAuthentication
NETWORK HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:S/C:P/I:P/A:P
redhat via4
rpms
  • postgresql-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-contrib-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-contrib-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-debugsource-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-docs-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-docs-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-plperl-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-plperl-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-plpython3-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-plpython3-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-pltcl-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-pltcl-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-server-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-server-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-server-devel-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-server-devel-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-static-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-test-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-test-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-test-rpm-macros-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-upgrade-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-upgrade-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-upgrade-devel-0:10.14-1.module+el8.2.0+7801+be0fed80
  • postgresql-upgrade-devel-debuginfo-0:10.14-1.module+el8.2.0+7801+be0fed80
  • rh-postgresql10-postgresql-0:10.14-1.el7
  • rh-postgresql10-postgresql-contrib-0:10.14-1.el7
  • rh-postgresql10-postgresql-contrib-syspaths-0:10.14-1.el7
  • rh-postgresql10-postgresql-debuginfo-0:10.14-1.el7
  • rh-postgresql10-postgresql-devel-0:10.14-1.el7
  • rh-postgresql10-postgresql-docs-0:10.14-1.el7
  • rh-postgresql10-postgresql-libs-0:10.14-1.el7
  • rh-postgresql10-postgresql-plperl-0:10.14-1.el7
  • rh-postgresql10-postgresql-plpython-0:10.14-1.el7
  • rh-postgresql10-postgresql-pltcl-0:10.14-1.el7
  • rh-postgresql10-postgresql-server-0:10.14-1.el7
  • rh-postgresql10-postgresql-server-syspaths-0:10.14-1.el7
  • rh-postgresql10-postgresql-static-0:10.14-1.el7
  • rh-postgresql10-postgresql-syspaths-0:10.14-1.el7
  • rh-postgresql10-postgresql-test-0:10.14-1.el7
  • rh-postgresql12-postgresql-0:12.4-1.el7
  • rh-postgresql12-postgresql-contrib-0:12.4-1.el7
  • rh-postgresql12-postgresql-contrib-syspaths-0:12.4-1.el7
  • rh-postgresql12-postgresql-debuginfo-0:12.4-1.el7
  • rh-postgresql12-postgresql-devel-0:12.4-1.el7
  • rh-postgresql12-postgresql-docs-0:12.4-1.el7
  • rh-postgresql12-postgresql-libs-0:12.4-1.el7
  • rh-postgresql12-postgresql-plperl-0:12.4-1.el7
  • rh-postgresql12-postgresql-plpython-0:12.4-1.el7
  • rh-postgresql12-postgresql-pltcl-0:12.4-1.el7
  • rh-postgresql12-postgresql-server-0:12.4-1.el7
  • rh-postgresql12-postgresql-server-syspaths-0:12.4-1.el7
  • rh-postgresql12-postgresql-static-0:12.4-1.el7
  • rh-postgresql12-postgresql-syspaths-0:12.4-1.el7
  • rh-postgresql12-postgresql-test-0:12.4-1.el7
  • pgaudit-0:1.4.0-4.module+el8.3.0+9042+664538f4
  • pgaudit-debuginfo-0:1.4.0-4.module+el8.3.0+9042+664538f4
  • pgaudit-debugsource-0:1.4.0-4.module+el8.3.0+9042+664538f4
  • postgres-decoderbufs-0:0.10.0-2.module+el8.3.0+9042+664538f4
  • postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.3.0+9042+664538f4
  • postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.3.0+9042+664538f4
  • postgresql-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-contrib-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-contrib-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-debugsource-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-docs-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-docs-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-plperl-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-plperl-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-plpython3-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-plpython3-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-pltcl-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-pltcl-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-server-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-server-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-server-devel-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-server-devel-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-static-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-test-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-test-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-test-rpm-macros-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-upgrade-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-upgrade-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-upgrade-devel-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-upgrade-devel-debuginfo-0:12.5-1.module+el8.3.0+9042+664538f4
  • postgresql-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-contrib-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-contrib-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-debugsource-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-docs-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-docs-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-plperl-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-plperl-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-plpython3-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-plpython3-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-pltcl-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-pltcl-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-server-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-server-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-server-devel-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-server-devel-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-static-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-test-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-test-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-test-rpm-macros-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-upgrade-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-upgrade-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-upgrade-devel-0:10.15-1.module+el8.0.0+9155+4a85661a
  • postgresql-upgrade-devel-debuginfo-0:10.15-1.module+el8.0.0+9155+4a85661a
  • pgaudit-0:1.4.0-4.module+el8.2.0+9043+1dbb5661
  • pgaudit-debuginfo-0:1.4.0-4.module+el8.2.0+9043+1dbb5661
  • pgaudit-debugsource-0:1.4.0-4.module+el8.2.0+9043+1dbb5661
  • postgres-decoderbufs-0:0.10.0-2.module+el8.2.0+9043+1dbb5661
  • postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.2.0+9043+1dbb5661
  • postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.2.0+9043+1dbb5661
  • postgresql-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-contrib-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-contrib-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-debugsource-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-docs-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-docs-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-plperl-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-plperl-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-plpython3-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-plpython3-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-pltcl-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-pltcl-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-server-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-server-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-server-devel-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-server-devel-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-static-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-test-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-test-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-test-rpm-macros-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-upgrade-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-upgrade-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-upgrade-devel-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-upgrade-devel-debuginfo-0:12.5-1.module+el8.2.0+9043+1dbb5661
  • postgresql-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-contrib-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-contrib-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-debugsource-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-docs-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-docs-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-plperl-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-plperl-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-plpython3-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-plpython3-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-pltcl-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-pltcl-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-server-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-server-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-server-devel-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-server-devel-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-static-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-test-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-test-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-test-rpm-macros-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-upgrade-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-upgrade-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-upgrade-devel-0:10.15-1.module+el8.1.0+9154+cd474635
  • postgresql-upgrade-devel-debuginfo-0:10.15-1.module+el8.1.0+9154+cd474635
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200918-0002/
gentoo GLSA-202008-13
misc https://bugzilla.redhat.com/show_bug.cgi?id=1865744
suse
  • openSUSE-SU-2020:1228
  • openSUSE-SU-2020:1243
  • openSUSE-SU-2020:1244
  • openSUSE-SU-2020:1312
  • openSUSE-SU-2020:1326
ubuntu USN-4472-1
Last major update 24-01-2023 - 02:22
Published 24-08-2020 - 13:15
Last modified 24-01-2023 - 02:22
Back to Top