Количество 27
Количество 27

CVE-2022-1552
A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

CVE-2022-1552
A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

CVE-2022-1552
A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

CVE-2022-1552
CVE-2022-1552
A flaw was found in PostgreSQL. There is an issue with incomplete effo ...

SUSE-SU-2022:1908-1
Security update for postgresql14

SUSE-SU-2022:1895-1
Security update for postgresql13

SUSE-SU-2022:1894-1
Security update for postgresql12

SUSE-SU-2022:1890-1
Security update for postgresql10

SUSE-SU-2022:1874-1
Security update for postgresql14

SUSE-SU-2022:1869-1
Security update for postgresql12

SUSE-SU-2022:1835-1
Security update for postgresql13

SUSE-SU-2022:1804-1
Security update for postgresql10

RLSA-2022:4855
Important: postgresql:13 security update

RLSA-2022:4807
Important: postgresql:12 security update

RLSA-2022:4805
Important: postgresql:10 security update

RLSA-2022:4771
Important: postgresql security update
GHSA-3f3c-74mp-823m
A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.
ELSA-2022-5162
ELSA-2022-5162: postgresql security update (IMPORTANT)
ELSA-2022-4855
ELSA-2022-4855: postgresql:13 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1552 A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. | CVSS3: 8.8 | 4% Низкий | почти 3 года назад |
![]() | CVE-2022-1552 A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. | CVSS3: 8.8 | 4% Низкий | около 3 лет назад |
![]() | CVE-2022-1552 A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. | CVSS3: 8.8 | 4% Низкий | почти 3 года назад |
![]() | CVSS3: 8.8 | 4% Низкий | почти 3 года назад | |
CVE-2022-1552 A flaw was found in PostgreSQL. There is an issue with incomplete effo ... | CVSS3: 8.8 | 4% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:1908-1 Security update for postgresql14 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1895-1 Security update for postgresql13 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1894-1 Security update for postgresql12 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1890-1 Security update for postgresql10 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1874-1 Security update for postgresql14 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1869-1 Security update for postgresql12 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1835-1 Security update for postgresql13 | 4% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1804-1 Security update for postgresql10 | 4% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4855 Important: postgresql:13 security update | 4% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4807 Important: postgresql:12 security update | 4% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4805 Important: postgresql:10 security update | 4% Низкий | около 3 лет назад | |
![]() | RLSA-2022:4771 Important: postgresql security update | 4% Низкий | около 3 лет назад | |
GHSA-3f3c-74mp-823m A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. | CVSS3: 8.8 | 4% Низкий | почти 3 года назад | |
ELSA-2022-5162 ELSA-2022-5162: postgresql security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-4855 ELSA-2022-4855: postgresql:13 security update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу