CVE-2021-23214

When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:14.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*

History

22 Nov 2022, 06:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202211-04 -

15 Mar 2022, 15:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.1
v3 : 8.1
CPE cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:14.0:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=28e24125541545483093819efae9bca603441951 - (MISC) https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=28e24125541545483093819efae9bca603441951 - Patch, Vendor Advisory
References (MISC) https://github.com/postgres/postgres/commit/28e24125541545483093819efae9bca603441951 - (MISC) https://github.com/postgres/postgres/commit/28e24125541545483093819efae9bca603441951 - Patch, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2022666 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2022666 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.postgresql.org/support/security/CVE-2021-23214/ - (MISC) https://www.postgresql.org/support/security/CVE-2021-23214/ - Vendor Advisory

04 Mar 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-04 16:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-23214

Mitre link : CVE-2021-23214

CVE.ORG link : CVE-2021-23214


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • software_collections
  • enterprise_linux_for_power_little_endian
  • enterprise_linux_for_ibm_z_systems

postgresql

  • postgresql

fedoraproject

  • fedora
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')