Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:3978", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "postgresql-0:9.2.24-9.el7_9.3", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2025-04-17T00:00:00Z"}, {"advisory": "RHSA-2025:1736", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:13-8100020250219110026.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1737", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libpq-0:13.20-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1739", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:15-8100020250218154242.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1740", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:16-8100020250218110357.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3082", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:12-8100020250319175311.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1720", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "libpq-0:12.7-1.el8_2.2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3063", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "postgresql:12-8020020250318123402.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1724", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:13-8040020250218192842.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1735", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "libpq-0:13.20-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3062", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:12-8040020250318163425.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1724", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:13-8040020250218192842.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1735", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "libpq-0:13.20-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3062", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:12-8040020250318163425.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1724", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:13-8040020250218192842.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1735", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "libpq-0:13.20-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3062", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:12-8040020250318163425.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1723", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "postgresql:13-8060020250218173011.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1745", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "libpq-0:13.20-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3064", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "postgresql:12-8060020250318121325.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1723", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "postgresql:13-8060020250218173011.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1745", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "libpq-0:13.20-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3064", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "postgresql:12-8060020250318121325.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1723", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "postgresql:13-8060020250218173011.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1745", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "libpq-0:13.20-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3064", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "postgresql:12-8060020250318121325.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1721", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:15-8080020250218151741.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1729", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:13-8080020250218141334.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1744", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "libpq-0:13.20-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:3050", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:12-8080020250318115906.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:1738", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "libpq-0:13.20-1.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1741", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql:15-9050020250218090615.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1742", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql-0:13.20-1.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1743", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql:16-9050020250218075302.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1725", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "libpq-0:13.20-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1728", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "postgresql-0:13.20-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1722", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql:15-9020020250218153429.rhel9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1727", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql-0:13.20-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1733", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "libpq-0:13.20-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1726", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql-0:13.20-1.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1730", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql:15-9040020250218181918.rhel9", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1731", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql:16-9040020250218200209.rhel9", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}, {"advisory": "RHSA-2025:1732", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "libpq-0:13.20-1.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-02-20T00:00:00Z"}], "bugzilla": {"description": "postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation", "id": "2345548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345548"}, "csaw": true, "cvss3": {"cvss3_base_score": "8.1", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-149", "details": ["Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when client_encoding is BIG5 and server_encoding is one of EUC_TW or MULE_INTERNAL. Versions before PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 are affected.", "A flaw was found in PostgreSQL. Due to improper neutralization of quoting syntax, affected versions potentially allow a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the affected function's result to construct input to psql, the PostgreSQL interactive terminal. Similarly, improper neutralization of quoting syntax in PostgreSQL command line utility programs allows a source of command line arguments to achieve SQL injection when `client_encoding` is `BIG5` and `server_encoding` is one of `EUC_TW` or `MULE_INTERNAL`."], "mitigation": {"lang": "en:us", "value": "To mitigate, apply PostgreSQL patches once available. Until then:\n1. Validate UTF-8 encoding: Reject inputs containing invalid UTF-8 sequences before passing to psql.\n2. Avoid dynamic SQL: Use parameterized queries or ORM frameworks to minimize direct psql usage with raw input.\n3. Restrict psql privileges: Limit OS-level permissions for the PostgreSQL user to reduce RCE impact.\n4. Monitor logs: Flag repeated invalid byte sequence for encoding \"UTF8\" errors, which may indicate exploitation attempts."}, "name": "CVE-2025-1094", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:10", "fix_state": "Not affected", "package_name": "libpq", "product_name": "Red Hat Enterprise Linux 10"}, {"cpe": "cpe:/o:redhat:enterprise_linux:10", "fix_state": "Not affected", "package_name": "postgresql16", "product_name": "Red Hat Enterprise Linux 10"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "postgresql", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2025-02-13T13:00:02Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2025-1094\nhttps://nvd.nist.gov/vuln/detail/CVE-2025-1094\nhttps://attackerkb.com/topics/G5s8ZWAbYH/cve-2024-12356/rapid7-analysis\nhttps://www.postgresql.org/support/security/CVE-2025-1094/\nhttps://www.rapid7.com/blog/post/2025/02/13/cve-2025-1094-postgresql-psql-sql-injection-fixed/"], "statement": "This vulnerability is marked as Important because it not only enables SQL injection but also allows arbitrary code execution (ACE) through PostgreSQL\u2019s psql interactive tool. The flaw arises from improper neutralization of malformed UTF-8 sequences, which can bypass PostgreSQL\u2019s escaping functions, leading to successful injection attacks. What elevates its severity is psql's support for meta-commands, specifically the ! command, which allows execution of arbitrary shell commands on the host system.\nEven when untrusted input is correctly escaped (e.g., via pg_escape_string), an attacker can craft invalid UTF-8 characters containing raw bytes like 0x27 (a single quote), causing psql to misinterpret the SQL statement\u2019s structure. This allows splitting a single query into multiple statements, enabling unauthenticated attackers to execute arbitrary SQL meta-commands (e.g., \\! <OS command>) or inject malicious SQL.", "threat_severity": "Important"}