Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-2454

Published: 12 May 2023

schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.

Notes

AuthorNote
leosilva
PostgreSQL 9.3 is end of life upstream, and no updates are
are available. Marking as deferred in -esm-main releases.
PostgreSQL 9.3 is end of life upstream, and no updates are
are available. Marking as deferred in -esm-main releases.

Priority

Medium

Cvss 3 Severity Score

7.2

Score breakdown

Status

Package Release Status
postgresql
Launchpad, Ubuntu, Debian
lunar Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

mantic Does not exist

postgresql-10
Launchpad, Ubuntu, Debian
bionic
Released (10.23-0ubuntu0.18.04.2)
focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Patches:
upstream: https://github.com/postgres/postgres/commit/23cb8eaeb97df350273cb8902e55842a955339c8
upstream: https://github.com/postgres/postgres/commit/766e061404c2159dccebad4d19e496d8ced8b2c4
postgresql-12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (12.15-0ubuntu0.20.04.1)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-14
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

jammy
Released (14.8-0ubuntu0.22.04.1)
kinetic
Released (14.8-0ubuntu0.22.10.1)
mantic Does not exist

postgresql-15
Launchpad, Ubuntu, Debian
upstream Needs triage

xenial Ignored
(end of standard support)
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Ignored
(end of standard support)
lunar
Released (15.3-0ubuntu0.23.04.1)
mantic Not vulnerable
(15.3-1)
postgresql-9.1
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Deferred
(2019-08-23)
upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

xenial
Released (9.5.25-0ubuntu0.16.04.1+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 7.2
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H