Lucene search

K
cveGitHub_MCVE-2023-32305
HistoryMay 12, 2023 - 7:15 p.m.

CVE-2023-32305

2023-05-1219:15:08
CWE-1321
CWE-20
GitHub_M
web.nvd.nist.gov
26
cve-2023-32305
aiven-extras
postgresql
extension
privilege escalation
vulnerability
superuser
schema qualifiers
arbitrary code execution
data access
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.003

Percentile

68.3%

aiven-extras is a PostgreSQL extension. Versions prior to 1.1.9 contain a privilege escalation vulnerability, allowing elevation to superuser inside PostgreSQL databases that use the aiven-extras package. The vulnerability leverages missing schema qualifiers on privileged functions called by the aiven-extras extension. A low privileged user can create objects that collide with existing function names, which will then be executed instead. Exploiting this vulnerability could allow a low privileged user to acquire superuser privileges, which would allow full, unrestricted access to all data and database functions. And could lead to arbitrary code execution or data access on the underlying host as the postgres user. The issue has been patched as of version 1.1.9.

Affected configurations

Nvd
Vulners
Node
aivenaivenRange<1.1.9postgresql
AND
postgresqlpostgresqlRange10.010.22
OR
postgresqlpostgresqlRange11.011.7
OR
postgresqlpostgresqlRange12.012.12
OR
postgresqlpostgresqlRange13.013.8
OR
postgresqlpostgresqlRange14.014.5
VendorProductVersionCPE
aivenaiven*cpe:2.3:a:aiven:aiven:*:*:*:*:*:postgresql:*:*
postgresqlpostgresql*cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "aiven",
    "product": "aiven-extras",
    "versions": [
      {
        "version": "< 1.1.9",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.003

Percentile

68.3%

Related for CVE-2023-32305