4.3
MEDIUM
CVE-2023-39418
PostgreSQL Row Security Policy Bypass
Description

A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such rows.

INFO

Published Date :

Aug. 11, 2023, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-39418 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39418.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7785 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7883 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7884 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7885 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-39418 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2228112 Issue Tracking Patch Third Party Advisory
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=cb2ae5741f2458a474ed3c31458d242e678ff229 Mailing List Patch
https://www.postgresql.org/support/security/CVE-2023-39418/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39418 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39418 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20230915-0002/
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5553
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7785 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7785 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7883 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7883 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7884 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7884 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7885 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7885 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230915-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230915-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5553 No Types Assigned https://www.debian.org/security/2023/dsa-5553 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7883 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7884 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7885 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7785 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5553 [No types assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230915-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-39418 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-39418 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2228112 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2228112 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=cb2ae5741f2458a474ed3c31458d242e678ff229 No Types Assigned https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=cb2ae5741f2458a474ed3c31458d242e678ff229 Mailing List, Patch
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2023-39418/ No Types Assigned https://www.postgresql.org/support/security/CVE-2023-39418/ Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39418 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-39418 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.09%

score

0.71213

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability