Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-2625

Published: 15 August 2022

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT EXISTS. Given all three prerequisites, this flaw allows an attacker to run arbitrary code as the victim role, which may be a superuser.

Notes

AuthorNote
leosilva
PostgreSQL 9.3 is end of life upstream, and no updates are
are available. Marking as deferred in -esm-main releases.
rodrigo-zaiden
PostgreSQL 9.5 is not being maintained by upstream anymore
(EOL), and without upstream support, there is a potential
risk of adding regressions as the fix touches command
permissions that might need other changes for a specific
version. So, for this version, we won't be fixing this CVE.

Priority

Medium

Cvss 3 Severity Score

8.0

Score breakdown

Status

Package Release Status
postgresql-10
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

xenial Does not exist

upstream
Released (10.22)
bionic
Released (10.22-0ubuntu0.18.04.1)
mantic Does not exist

Patches:
upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=5919bb5a5989cda232ac3d1f8b9d90f337be2077



postgresql-12
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

jammy Does not exist

trusty Does not exist

xenial Does not exist

upstream
Released (12.12)
focal
Released (12.12-0ubuntu0.20.04.1)
mantic Does not exist

Patches:

upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=5579726bd60a6e7afb04a3548bced348cd5ffd89


postgresql-13
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

xenial Does not exist

upstream
Released (13.8)
mantic Does not exist

Patches:


upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7e92f78abe80e4b30e648a40073abb59057e21f8

postgresql-14
Launchpad, Ubuntu, Debian
kinetic Not vulnerable
(14.5-1)
lunar Does not exist

bionic Does not exist

focal Does not exist

trusty Does not exist

xenial Does not exist

jammy
Released (14.5-0ubuntu0.22.04.1)
upstream
Released (14.5)
mantic Does not exist

Patches:



upstream: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=5721da7e41e7a280587bda29cd1674c7da3317f8
postgresql-9.1
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Deferred
(2019-08-23)
upstream Needs triage

xenial Does not exist

mantic Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Ignored

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 8.0
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H