Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:13 security update
Advisory ID: RHSA-2022:4857-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4857
Issue date: 2022-06-01
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

aarch64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

ppc64le:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

s390x:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

x86_64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LmL9
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202211-04

Gentoo Linux Security Advisory 202211-4 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution. Versions greater than or equal to 10.22:10 are affected.

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4913-01

Red Hat Security Advisory 2022-4913-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2