CVE-2020-14349

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

24 Jan 2023, 02:22

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200918-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200918-0002/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00044.html - Mailing List, Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00044.html - Broken Link, Mailing List, Third Party Advisory

Information

Published : 2020-08-24 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14349

Mitre link : CVE-2020-14349

CVE.ORG link : CVE-2020-14349


JSON object : View

Products Affected

opensuse

  • leap

postgresql

  • postgresql
CWE
CWE-427

Uncontrolled Search Path Element

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')