CVE-2023-31043

high

Description

EnterpriseDB EDB Postgres Advanced Server (EPAS) before 14.6.0 logs unredacted passwords in situations where optional parameters are used with CREATE/ALTER USER/GROUP/ROLE, and redacting was configured with edb_filter_log.redact_password_commands. The fixed versions are 10.23.33, 11.18.29, 12.13.17, 13.9.13, and 14.6.0.

References

https://www.enterprisedb.com/docs/epas/14/epas_rel_notes/epas14_6_0_rel_notes/

https://www.enterprisedb.com/docs/epas/13/epas_rel_notes/epas13_9_13_rel_notes/

https://www.enterprisedb.com/docs/epas/12/epas_rel_notes/epas12_13_17_rel_notes/

https://www.enterprisedb.com/docs/epas/11/epas_rel_notes/epas11_18_29_rel_notes/

https://www.enterprisedb.com/docs/epas/10/epas_rel_notes/epas10_23_33_rel_notes/

Details

Source: Mitre, NVD

Published: 2023-04-23

Updated: 2023-05-02

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High