8.8
HIGH
CVE-2022-1552
PostgreSQL Privilege Escalation Vulnerability
Description

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

INFO

Published Date :

Aug. 31, 2022, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1552 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1552.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-1552 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2081126 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202211-04 Third Party Advisory
https://security.netapp.com/advisory/ntap-20221104-0005/ Third Party Advisory
https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/ Vendor Advisory
https://www.postgresql.org/support/security/CVE-2022-1552/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1552 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1552 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-89
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202211-04 No Types Assigned https://security.gentoo.org/glsa/202211-04 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221104-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20221104-0005/ Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202211-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221104-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-1552 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-1552 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2081126 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2081126 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/ No Types Assigned https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/ Vendor Advisory
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2022-1552/ No Types Assigned https://www.postgresql.org/support/security/CVE-2022-1552/ Vendor Advisory
    Added CWE NIST CWE-89
    Added CWE NIST CWE-459
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.21 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.11 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.7 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1552 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.06%

score

0.69334

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability