CVE-2022-1552

CVSS V2 None CVSS V3 High 8.8
Description
A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.
Overview
  • CVE ID
  • CVE-2022-1552
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-08-31T16:15:09
  • Last Modified Date
  • 2022-12-08T03:52:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 10.0 10.21
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 11.0 11.16
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 12.0 12.11
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 13.0 13.7
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 14.0 14.3
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-08-31 17:00:07 Added to TrackCVE
2022-12-08 04:36:28 2022-12-08T03:52:00 CVE Modified Date updated
2022-12-08 04:36:28 Undergoing Analysis Analyzed Vulnerability Status updated