Lucene search

K
redhatRedHatRHSA-2022:4893
HistoryJun 02, 2022 - 11:57 p.m.

(RHSA-2022:4893) Important: postgresql:12 security update

2022-06-0223:57:20
access.redhat.com
22

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyaarch64postgresql-test-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
RedHatanyaarch64postgresql-debugsource< 12.11-2.module+el8.2.0+15343+06a38260postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
RedHatanyppc64lepostgresql-docs< 12.11-2.module+el8.2.0+15343+06a38260postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
RedHatanyx86_64postgresql-pltcl-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
RedHatanyaarch64postgres-decoderbufs< 0.10.0-2.module+el8.2.0+9043+1dbb5661postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
RedHatanyaarch64postgresql-server-devel-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
RedHatanys390xpostgresql-upgrade-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
RedHatanys390xpostgresql-contrib-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
RedHatanyaarch64postgresql-upgrade-devel-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
RedHatanyppc64lepostgresql-plperl-debuginfo< 12.11-2.module+el8.2.0+15343+06a38260postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
Rows per page:
1-10 of 1211

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%