Description

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.

INFO

Published Date :

Aug. 11, 2023, 1:15 p.m.

Last Modified :

Sept. 9, 2024, 8:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-39417 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat software_collections
1 Debian debian_linux
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39417.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7545 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7579 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7580 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7581 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7616 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7656 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7666 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7667 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7694 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7695 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7714 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7770 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7772 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7784 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7785 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7883 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7884 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7885 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0304 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0332 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0337 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-39417 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2228111 Issue Tracking Third Party Advisory
https://www.postgresql.org/support/security/CVE-2023-39417 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39417 vulnerability anywhere in the article.

  • Cybersecurity News
Azure Kubernetes Services at Risk: “WireServing” Threat Revealed

Permissions granted to the embedded TLS certificatesA newly discovered vulnerability in Azure Kubernetes Services (AKS) has been revealed by Mandiant, a leading cybersecurity firm. The vulnerability, ... Read more

Published Date: Aug 21, 2024 (3 weeks, 5 days ago)

The following table lists the changes that have been made to the CVE-2023-39417 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20230915-0002/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5554
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5553
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7545 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7545 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7579 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7579 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7580 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7580 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7581 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7581 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7616 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7616 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7656 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7656 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7666 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7666 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7667 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7667 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7694 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7694 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7695 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7695 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7714 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7714 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7770 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7770 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7772 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7772 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7784 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7784 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7785 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7785 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7883 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7883 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7884 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7884 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7885 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7885 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0304 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0304 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0332 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0332 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0337 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0337 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5553 No Types Assigned https://www.debian.org/security/2023/dsa-5553 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5554 No Types Assigned https://www.debian.org/security/2023/dsa-5554 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0337 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0332 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0304 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7883 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7884 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7885 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7784 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7785 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7770 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7772 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7714 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7694 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7695 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7666 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7667 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7656 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7616 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7579 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7580 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7581 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7545 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5554 [No types assigned]
    Added Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5553 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-89
  • Modified Analysis by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230915-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230915-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230915-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-39417 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-39417 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2228111 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2228111 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2023-39417 No Types Assigned https://www.postgresql.org/support/security/CVE-2023-39417 Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.21 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.12 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.9 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.4
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39417 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.18%

score

0.72460

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability