Lucene search

K
redhatRedHatRHSA-2022:4894
HistoryJun 02, 2022 - 9:21 a.m.

(RHSA-2022:4894) Important: postgresql:10 security update

2022-06-0209:21:25
access.redhat.com
20

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64lepostgresql-plpython3-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
RedHatanyppc64lepostgresql-server-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-server-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
RedHatanyx86_64postgresql-plperl< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
RedHatanyx86_64postgresql-pltcl-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-pltcl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
RedHatanyx86_64postgresql-test-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-test-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
RedHatanyx86_64postgresql-test-rpm-macros< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-test-rpm-macros-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
RedHatanyppc64lepostgresql-upgrade< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-upgrade-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
RedHatanyppc64lepostgresql-plperl-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-plperl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
RedHatanyppc64lepostgresql-plperl< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
RedHatanyx86_64postgresql-plpython3-debuginfo< 10.21-2.module+el8.1.0+15339+34e1e10dpostgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
Rows per page:
1-10 of 501

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%