Bug 2207569 (CVE-2023-2455) - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
Summary: CVE-2023-2455 postgresql: row security policies disregard user ID changes aft...
Keywords:
Status: NEW
Alias: CVE-2023-2455
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2207580 2207582 2207584 2207586 2207587 2207588 2207589 2207590 2207931 2207932 2207933 2207934 2207935 2207936 2207937 2207938 2208306 2212815 2214583 2214875 2224309 2228767 2249521
Blocks: 2203202
TreeView+ depends on / blocked
 
Reported: 2023-05-16 10:07 UTC by TEJ RATHI
Modified: 2024-02-01 03:42 UTC (History)
123 users (show)

Fixed In Version: PostgreSQL 15.3, PostgreSQL 14.8, PostgreSQL 13.11, PostgreSQL 12.15, PostgreSQL 11.20
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in PostgreSQL, which could permit incorrect policies being applied in certain cases where role-specific policies are used and a given query is planned under one role and executed under other roles. This scenario can happen under security definer functions, or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise forbidden reads and modifications. This only affects databases that have used CREATE POLICY to define a row security policy.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:7779 0 None None None 2023-12-13 14:34:43 UTC
Red Hat Product Errata RHSA-2023:3714 0 None None None 2023-06-21 14:38:59 UTC
Red Hat Product Errata RHSA-2023:4313 0 None None None 2023-07-27 13:32:49 UTC
Red Hat Product Errata RHSA-2023:4327 0 None None None 2023-07-31 09:19:41 UTC
Red Hat Product Errata RHSA-2023:4527 0 None None None 2023-08-08 08:37:52 UTC
Red Hat Product Errata RHSA-2023:4535 0 None None None 2023-08-08 08:38:01 UTC
Red Hat Product Errata RHSA-2023:4539 0 None None None 2023-08-08 08:38:20 UTC
Red Hat Product Errata RHSA-2023:5269 0 None None None 2023-09-19 14:34:53 UTC
Red Hat Product Errata RHSA-2023:7545 0 None None None 2023-11-28 15:08:26 UTC
Red Hat Product Errata RHSA-2023:7580 0 None None None 2023-11-29 14:10:31 UTC
Red Hat Product Errata RHSA-2023:7666 0 None None None 2023-12-06 09:48:17 UTC
Red Hat Product Errata RHSA-2023:7667 0 None None None 2023-12-06 09:47:20 UTC
Red Hat Product Errata RHSA-2023:7694 0 None None None 2023-12-07 08:20:30 UTC
Red Hat Product Errata RHSA-2023:7695 0 None None None 2023-12-07 08:20:56 UTC
Red Hat Product Errata RHSA-2023:7772 0 None None None 2023-12-13 08:02:47 UTC

Description TEJ RATHI 2023-05-16 10:07:59 UTC
CVE-2023-2455: Row security policies disregard user ID changes after inlining.

Versions Affected: 11 - 15. This problem is quite old.

While CVE-2016-2193 fixed most interaction between row security and user ID changes, it missed a scenario involving function inlining. This leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy.

https://www.postgresql.org/support/security/CVE-2023-2455/

Comment 1 TEJ RATHI 2023-05-16 10:17:57 UTC
Created mingw-postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207582]


Created postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207580]


Created postgresql:10/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207584]


Created postgresql:11/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207586]


Created postgresql:12/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207587]


Created postgresql:13/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207588]


Created postgresql:14/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207589]


Created postgresql:15/postgresql tracking bugs for this issue:

Affects: fedora-all [bug 2207590]

Comment 8 errata-xmlrpc 2023-06-21 14:38:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:3714 https://access.redhat.com/errata/RHSA-2023:3714

Comment 13 errata-xmlrpc 2023-07-27 13:32:43 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2023:4313 https://access.redhat.com/errata/RHSA-2023:4313

Comment 14 errata-xmlrpc 2023-07-31 09:19:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4327 https://access.redhat.com/errata/RHSA-2023:4327

Comment 15 errata-xmlrpc 2023-08-08 08:37:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4527 https://access.redhat.com/errata/RHSA-2023:4527

Comment 16 errata-xmlrpc 2023-08-08 08:37:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4535 https://access.redhat.com/errata/RHSA-2023:4535

Comment 17 errata-xmlrpc 2023-08-08 08:38:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4539 https://access.redhat.com/errata/RHSA-2023:4539

Comment 18 errata-xmlrpc 2023-09-19 14:34:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:5269 https://access.redhat.com/errata/RHSA-2023:5269

Comment 24 errata-xmlrpc 2023-11-28 15:08:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:7545 https://access.redhat.com/errata/RHSA-2023:7545

Comment 25 errata-xmlrpc 2023-11-29 14:10:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:7580 https://access.redhat.com/errata/RHSA-2023:7580

Comment 29 errata-xmlrpc 2023-12-06 09:47:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:7667 https://access.redhat.com/errata/RHSA-2023:7667

Comment 30 errata-xmlrpc 2023-12-06 09:48:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:7666 https://access.redhat.com/errata/RHSA-2023:7666

Comment 31 errata-xmlrpc 2023-12-07 08:20:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:7694 https://access.redhat.com/errata/RHSA-2023:7694

Comment 32 errata-xmlrpc 2023-12-07 08:20:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:7695 https://access.redhat.com/errata/RHSA-2023:7695

Comment 33 errata-xmlrpc 2023-12-13 08:02:40 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2023:7772 https://access.redhat.com/errata/RHSA-2023:7772


Note You need to log in before you can comment on or make changes to this bug.