CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

History

24 Jan 2023, 02:38

Type Values Removed Values Added
First Time Canonical
Canonical ubuntu Linux
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4472-1/ - (UBUNTU) https://usn.ubuntu.com/4472-1/ - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200918-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200918-0002/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2020-08-24 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14350

Mitre link : CVE-2020-14350

CVE.ORG link : CVE-2020-14350


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

postgresql

  • postgresql
CWE
CWE-426

Untrusted Search Path