Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-1552

Published: 12 May 2022

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
postgresql-10
Launchpad, Ubuntu, Debian
kinetic Does not exist

focal Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

bionic
Released (10.21-0ubuntu0.18.04.1)
lunar Does not exist

mantic Does not exist

postgresql-12
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

focal
Released (12.11-0ubuntu0.20.04.1)
mantic Does not exist

postgresql-13
Launchpad, Ubuntu, Debian
focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (13.7)
xenial Does not exist

bionic Does not exist

impish
Released (13.7-0ubuntu0.21.10.1)
mantic Does not exist

postgresql-14
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Does not exist

jammy
Released (14.3-0ubuntu0.22.04.1)
kinetic Not vulnerable
(14.3-1)
lunar Does not exist

trusty Does not exist

upstream
Released (14.3)
xenial Does not exist

mantic Does not exist

Patches:
upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3)
upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3)
postgresql-9.1
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Deferred
(2019-08-23)
upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (9.5.25-0ubuntu0.16.04.1+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H