Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-39417 First vendor Publication 2023-08-11
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39417

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 413
Application 1
Os 3
Os 2

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:7545
https://access.redhat.com/errata/RHSA-2023:7579
https://access.redhat.com/errata/RHSA-2023:7580
https://access.redhat.com/errata/RHSA-2023:7581
https://access.redhat.com/errata/RHSA-2023:7616
https://access.redhat.com/errata/RHSA-2023:7656
https://access.redhat.com/errata/RHSA-2023:7666
https://access.redhat.com/errata/RHSA-2023:7667
https://access.redhat.com/errata/RHSA-2023:7694
https://access.redhat.com/errata/RHSA-2023:7695
https://access.redhat.com/errata/RHSA-2023:7714
https://access.redhat.com/errata/RHSA-2023:7770
https://access.redhat.com/errata/RHSA-2023:7772
https://access.redhat.com/errata/RHSA-2023:7784
https://access.redhat.com/errata/RHSA-2023:7785
https://access.redhat.com/errata/RHSA-2023:7883
https://access.redhat.com/errata/RHSA-2023:7884
https://access.redhat.com/errata/RHSA-2023:7885
https://access.redhat.com/errata/RHSA-2024:0304
https://access.redhat.com/errata/RHSA-2024:0332
https://access.redhat.com/errata/RHSA-2024:0337
https://www.debian.org/security/2023/dsa-5553
https://www.debian.org/security/2023/dsa-5554
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-39417
https://bugzilla.redhat.com/show_bug.cgi?id=2228111
https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html
https://security.netapp.com/advisory/ntap-20230915-0002/
https://www.postgresql.org/support/security/CVE-2023-39417

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-16 21:27:54
  • Multiple Updates
2024-02-16 02:36:12
  • Multiple Updates
2024-01-25 13:27:51
  • Multiple Updates
2024-01-23 00:27:52
  • Multiple Updates
2024-01-19 09:27:45
  • Multiple Updates
2023-12-21 21:28:26
  • Multiple Updates
2023-12-14 00:28:13
  • Multiple Updates
2023-12-13 13:27:52
  • Multiple Updates
2023-12-11 21:27:50
  • Multiple Updates
2023-12-07 13:27:47
  • Multiple Updates
2023-12-06 21:27:53
  • Multiple Updates
2023-12-06 00:27:50
  • Multiple Updates
2023-11-30 21:27:49
  • Multiple Updates
2023-11-29 21:27:45
  • Multiple Updates
2023-11-28 21:27:48
  • Multiple Updates
2023-11-14 17:28:17
  • Multiple Updates
2023-11-07 21:28:10
  • Multiple Updates
2023-10-20 00:27:59
  • Multiple Updates
2023-10-04 09:27:43
  • Multiple Updates
2023-09-19 09:28:12
  • Multiple Updates
2023-08-25 00:27:37
  • Multiple Updates
2023-08-18 21:27:22
  • Multiple Updates
2023-08-11 21:27:20
  • Multiple Updates
2023-08-11 17:27:18
  • First insertion