CVE-2023-2454

CVE Details

Release Date:2023-05-11

Description


schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.

See more information about CVE-2023-2454 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: High User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (pg_repack)ELSA-2023-45272023-08-10
Oracle Linux version 8 (pg_repack)ELSA-2023-45352023-08-10
Oracle Linux version 8 (pg_repack)ELSA-2023-52692023-09-20
Oracle Linux version 8 (pgaudit)ELSA-2023-45272023-08-10
Oracle Linux version 8 (pgaudit)ELSA-2023-45352023-08-10
Oracle Linux version 8 (pgaudit)ELSA-2023-52692023-09-20
Oracle Linux version 8 (postgres-decoderbufs)ELSA-2023-45272023-08-10
Oracle Linux version 8 (postgres-decoderbufs)ELSA-2023-45352023-08-10
Oracle Linux version 8 (postgres-decoderbufs)ELSA-2023-52692023-09-20
Oracle Linux version 8 (postgresql)ELSA-2023-45272023-08-10
Oracle Linux version 8 (postgresql)ELSA-2023-45352023-08-10
Oracle Linux version 8 (postgresql)ELSA-2023-45392023-08-11
Oracle Linux version 8 (postgresql)ELSA-2023-52692023-09-20
Oracle Linux version 9 (pg_repack)ELSA-2023-43272023-08-02
Oracle Linux version 9 (pgaudit)ELSA-2023-43272023-08-02
Oracle Linux version 9 (postgres-decoderbufs)ELSA-2023-43272023-08-02
Oracle Linux version 9 (postgresql)ELSA-2023-37142023-06-22
Oracle Linux version 9 (postgresql)ELSA-2023-43272023-08-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete