8.8
CVSSv3

CVE-2022-1552

Published: 31/08/2022 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

Vendor Advisories

Alexander Lakhin discovered that the autovacuum feature and multiple commands could escape the "security-restricted operation" sandbox For additional information please refer to the upstream announcement at wwwpostgresqlorg/support/security/CVE-2022-1552// For the oldstable distribution (buster), this problem has been fixed in version 11 ...
Alexander Lakhin discovered that the autovacuum feature and multiple commands could escape the "security-restricted operation" sandbox For additional information please refer to the upstream announcement at wwwpostgresqlorg/support/security/CVE-2022-1552// For the stable distribution (bullseye), this problem has been fixed in version 13 ...
Synopsis Important: postgresql:12 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Pr ...
Synopsis Important: postgresql:13 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Pr ...
Synopsis Important: postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for postgresql is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as hav ...
Synopsis Important: rh-postgresql12-postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for rh-postgresql12-postgresql is now available for Red Hat Software CollectionsRed Hat Product Sec ...
Synopsis Important: postgresql:10 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Pr ...
Synopsis Important: postgresql:10 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated t ...
Synopsis Important: rh-postgresql10-postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for rh-postgresql10-postgresql is now available for Red Hat Software CollectionsRed Hat Product Sec ...
Synopsis Important: postgresql:12 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Pr ...
Synopsis Important: postgresql:13 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated t ...
Synopsis Important: postgresql:12 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated t ...
Synopsis Important: postgresql:10 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Pr ...
Synopsis Important: rh-postgresql13-postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for rh-postgresql13-postgresql is now available for Red Hat Software CollectionsRed Hat Product Sec ...
Synopsis Important: postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for postgresql is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as hav ...
Synopsis Moderate: OpenShift Container Platform 311784 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 311784 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Container Pl ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck made incomplete efforts to operate safely when a privileged user is maintaining another user's objects Those commands activated relevant protections too late or not at all An attacker having permission to create non-temp objects in at least one schema could exec ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
Hitachi Ops Center Analyzer contain the following vulnerabilities: CVE-2021-28168, CVE-2022-25647 Hitachi Ops Center Analyzer viewpoint and Hitachi Ops Center Viewpoint contain the following vulnerabilities: CVE-2022-0778, CVE-2022-1552, CVE-2022-25647 Affected products and versions are listed below Please upgrade your version to the app ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
A flaw was found in PostgreSQL There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process This flaw allows an att ...
Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck made incomplete efforts to operate safely when a privileged user is maintaining another user's objects Those commands activated relevant protections too late or not at all An attacker having permission to create non-temp objects in at least one schema could ex ...