Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:13 security update
Advisory ID: RHSA-2022:4855-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4855
Issue date: 2022-06-01
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LLYn
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2