NA

CVE-2022-41862

Published: 03/03/2023 Updated: 27/04/2023
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

fedoraproject fedora 8

redhat enterprise linux 8.0

redhat integration service registry -

redhat integration camel k -

redhat integration camel quarkus -

Vendor Advisories

Synopsis Important: rh-postgresql13-postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for rh-postgresql13-postgresql is now available for Red Hat Software CollectionsRed Hat Product Sec ...
Synopsis Important: postgresql:12 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update S ...
Synopsis Important: postgresql security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for postgresql is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Security ha ...
Synopsis Important: postgresql:12 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Pr ...
概述 Important: postgresql:12 security update 类型/严重性 Security Advisory: Important Red Hat Insights 补丁分析 识别并修复受此公告影响的系统。 查看受影响的系统 标题 An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise ...
Synopsis Important: ACS 41 enhancement update Type/Severity Security Advisory: Important Topic Updated images are now available for Red Hat Advanced Cluster Security 416 The updated images includes security fixesRed Hat Product Security has rated this update as having a security impact ofImportant A Common Vulnerability Scoring System ( ...
Synopsis Moderate: postgresql:12 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated thi ...
Synopsis Important: RHACS 374 enhancement and security update Type/Severity Security Advisory: Important Topic Updated images are now available for Red Hat Advanced Cluster Security 374 The updated images includes bug and security fixesRed Hat Product Security has rated this update as having a security impact of Important A Common Vulner ...
Synopsis Moderate: postgresql security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for postgresql is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as havin ...
Synopsis Important: postgresql:13 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Pr ...
Synopsis Moderate: postgresql:13 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated thi ...
Synopsis Low: Logging Subsystem 581- Red Hat OpenShift security update Type/Severity Security Advisory: Low Topic An update is now available for RHOL-58-RHEL-9Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, i ...
Synopsis Low: Logging Subsystem 5710 - Red Hat OpenShift security update Type/Severity Security Advisory: Low Topic Low: Logging Subsystem 5710 - Red Hat OpenShift security updateRed Hat Product Security has rated this update as having a security impact of low A Common Vulnerability Scoring System (CVSS) base score, which gives a detaile ...
Synopsis Important: postgresql:13 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update S ...
概要 Low: libpq security update タイプ/重大度 Security Advisory: Low Red Hat Insights パッチ分析 このアドバイザリーの影響を受けるシステムを特定し、修正します。 影響を受けるシステムの表示 トピック An update for libpq is now available for Red Hat Enterprise Linux 8Red Hat P ...
Synopsis Moderate: RHACS 43 enhancement and security update Type/Severity Security Advisory: Moderate Topic Updated images are now available for Red Hat Advanced Cluster Security The updated image includes bug and security fixesRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Sc ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862) This enabled an attacker having database-level CREATE privilege to execute arbitrary code as the bootstrap superuser Database owners have that right by default, and explicit grants may extend it to other users (CVE-2023-2454) While CVE-2016-2193 ...
postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862) This enabled an attacker having database-level CREATE privilege to execute arbitrary code as the bootstrap superuser Database owners have that right by default, and explicit grants may extend it to other users (CVE-2023-2454) While CVE-2016-2193 ...
postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862) This enabled an attacker having database-level CREATE privilege to execute arbitrary code as the bootstrap superuser Database owners have that right by default, and explicit grants may extend it to other users (CVE-2023-2454) While CVE-2016-2193 ...
In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes (CVE-2022-41862) ...
In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized bytes (CVE-2022-41862) ...
Hitachi Ops Center Analyzer contains the following vulnerabilities: CVE-2022-2047, CVE-2022-2048 Hitachi Ops Center Analyzer viewpoint contains the following vulnerability: CVE-2022-41862 Hitachi Ops Center Viewpoint contains the following vulnerabilities: CVE-2022-41862, CVE-2022-41881, CVE-2022-41915 Affected products and versions ...
A modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption When a libpq client application has a Kerberos credential cache and doesn't explicitly disable option gssencmode, a server can cause libpq to over-read and report an error message containing uninitialized bytes from and fol ...