Lucene search

K
rockyRockylinux Product ErrataRLSA-2023:1576
HistoryApr 06, 2023 - 3:52 p.m.

postgresql:13 security update

2023-04-0615:52:43
Rockylinux Product Errata
errata.rockylinux.org
13

0.003 Low

EPSS

Percentile

68.2%

An update is available for module.pgaudit, module.postgres-decoderbufs, postgresql, pg_repack, postgres-decoderbufs, module.postgresql, pgaudit, module.pg_repack.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)

  • postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.