ALASPOSTGRESQL12-2023-002

Related Vulnerabilities: CVE-2022-1552  

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. (CVE-2022-1552)

ALASPOSTGRESQL12-2023-002


Amazon Linux 2 Security Advisory: ALASPOSTGRESQL12-2023-002
Advisory Release Date: 2023-08-07 05:59 Pacific
Advisory Updated Date: 2023-09-25 22:07 Pacific
Severity: Important

Issue Overview:

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity. (CVE-2022-1552)


Affected Packages:

postgresql


Issue Correction:
Run yum update postgresql to update your system.

New Packages:
aarch64:
    postgresql-12.11-3.amzn2.0.2.aarch64
    postgresql-server-12.11-3.amzn2.0.2.aarch64
    postgresql-docs-12.11-3.amzn2.0.2.aarch64
    postgresql-contrib-12.11-3.amzn2.0.2.aarch64
    postgresql-server-devel-12.11-3.amzn2.0.2.aarch64
    postgresql-static-12.11-3.amzn2.0.2.aarch64
    postgresql-upgrade-12.11-3.amzn2.0.2.aarch64
    postgresql-upgrade-devel-12.11-3.amzn2.0.2.aarch64
    postgresql-plperl-12.11-3.amzn2.0.2.aarch64
    postgresql-plpython2-12.11-3.amzn2.0.2.aarch64
    postgresql-plpython3-12.11-3.amzn2.0.2.aarch64
    postgresql-pltcl-12.11-3.amzn2.0.2.aarch64
    postgresql-test-12.11-3.amzn2.0.2.aarch64
    postgresql-llvmjit-12.11-3.amzn2.0.2.aarch64
    postgresql-debuginfo-12.11-3.amzn2.0.2.aarch64

i686:
    postgresql-12.11-3.amzn2.0.2.i686
    postgresql-server-12.11-3.amzn2.0.2.i686
    postgresql-docs-12.11-3.amzn2.0.2.i686
    postgresql-contrib-12.11-3.amzn2.0.2.i686
    postgresql-server-devel-12.11-3.amzn2.0.2.i686
    postgresql-static-12.11-3.amzn2.0.2.i686
    postgresql-upgrade-12.11-3.amzn2.0.2.i686
    postgresql-upgrade-devel-12.11-3.amzn2.0.2.i686
    postgresql-plperl-12.11-3.amzn2.0.2.i686
    postgresql-plpython2-12.11-3.amzn2.0.2.i686
    postgresql-plpython3-12.11-3.amzn2.0.2.i686
    postgresql-pltcl-12.11-3.amzn2.0.2.i686
    postgresql-test-12.11-3.amzn2.0.2.i686
    postgresql-llvmjit-12.11-3.amzn2.0.2.i686
    postgresql-debuginfo-12.11-3.amzn2.0.2.i686

noarch:
    postgresql-test-rpm-macros-12.11-3.amzn2.0.2.noarch

src:
    postgresql-12.11-3.amzn2.0.2.src

x86_64:
    postgresql-12.11-3.amzn2.0.2.x86_64
    postgresql-server-12.11-3.amzn2.0.2.x86_64
    postgresql-docs-12.11-3.amzn2.0.2.x86_64
    postgresql-contrib-12.11-3.amzn2.0.2.x86_64
    postgresql-server-devel-12.11-3.amzn2.0.2.x86_64
    postgresql-static-12.11-3.amzn2.0.2.x86_64
    postgresql-upgrade-12.11-3.amzn2.0.2.x86_64
    postgresql-upgrade-devel-12.11-3.amzn2.0.2.x86_64
    postgresql-plperl-12.11-3.amzn2.0.2.x86_64
    postgresql-plpython2-12.11-3.amzn2.0.2.x86_64
    postgresql-plpython3-12.11-3.amzn2.0.2.x86_64
    postgresql-pltcl-12.11-3.amzn2.0.2.x86_64
    postgresql-test-12.11-3.amzn2.0.2.x86_64
    postgresql-llvmjit-12.11-3.amzn2.0.2.x86_64
    postgresql-debuginfo-12.11-3.amzn2.0.2.x86_64