Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2023-2455): PostgreSQL vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2023-2455): PostgreSQL vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/24/2023
Created
05/25/2023
Added
05/25/2023
Modified
06/19/2023

Description

Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy.

Solution(s)

  • ubuntu-upgrade-postgresql-10
  • ubuntu-upgrade-postgresql-12
  • ubuntu-upgrade-postgresql-14
  • ubuntu-upgrade-postgresql-15
  • ubuntu-upgrade-postgresql-client-10
  • ubuntu-upgrade-postgresql-client-12
  • ubuntu-upgrade-postgresql-client-14
  • ubuntu-upgrade-postgresql-client-15

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;