Search for vulnerabilities
Vulnerability details: VCID-m2ku-ydb8-aaaf
Vulnerability ID VCID-m2ku-ydb8-aaaf
Aliases CVE-2023-2455
Summary Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy.
Status Published
Exploitability 0.5
Weighted Severity 4.9
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-2455.json
cvssv3.1 5.4 https://access.redhat.com/security/cve/CVE-2023-2455
ssvc Track https://access.redhat.com/security/cve/CVE-2023-2455
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00212 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00279 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2023-2455
cvssv3.1 7.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.4 https://nvd.nist.gov/vuln/detail/CVE-2023-2455
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2023-2455
cvssv3.1 5.4 https://security.netapp.com/advisory/ntap-20230706-0006/
ssvc Track https://security.netapp.com/advisory/ntap-20230706-0006/
cvssv3 4.2 https://www.postgresql.org/support/security/CVE-2023-2455/
cvssv3.1 5.4 https://www.postgresql.org/support/security/CVE-2023-2455/
ssvc Track https://www.postgresql.org/support/security/CVE-2023-2455/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-2455.json
https://access.redhat.com/security/cve/CVE-2023-2455
https://api.first.org/data/v1/epss?cve=CVE-2023-2455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2455
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20230706-0006/
https://www.postgresql.org/about/news/postgresql-153-148-1311-1215-and-1120-released-2637/
https://www.postgresql.org/support/security/CVE-2023-2455/
2207569 https://bugzilla.redhat.com/show_bug.cgi?id=2207569
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVE-2023-2455 https://nvd.nist.gov/vuln/detail/CVE-2023-2455
RHSA-2023:3714 https://access.redhat.com/errata/RHSA-2023:3714
RHSA-2023:4313 https://access.redhat.com/errata/RHSA-2023:4313
RHSA-2023:4327 https://access.redhat.com/errata/RHSA-2023:4327
RHSA-2023:4527 https://access.redhat.com/errata/RHSA-2023:4527
RHSA-2023:4535 https://access.redhat.com/errata/RHSA-2023:4535
RHSA-2023:4539 https://access.redhat.com/errata/RHSA-2023:4539
RHSA-2023:5269 https://access.redhat.com/errata/RHSA-2023:5269
USN-6104-1 https://usn.ubuntu.com/6104-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-2455.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/security/cve/CVE-2023-2455
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-06T17:13:19Z/ Found at https://access.redhat.com/security/cve/CVE-2023-2455
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2455
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2455
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://security.netapp.com/advisory/ntap-20230706-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-06T17:13:19Z/ Found at https://security.netapp.com/advisory/ntap-20230706-0006/
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://www.postgresql.org/support/security/CVE-2023-2455/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-06T17:13:19Z/ Found at https://www.postgresql.org/support/security/CVE-2023-2455/
Exploit Prediction Scoring System (EPSS)
Percentile 0.39296
EPSS Score 0.00089
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.