MGASA-2023-0261 - Updated postgresql packages fix security vulnerability

Publication date: 11 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0261.html
Type: security
Affected Mageia releases: 8, 9
CVE: CVE-2023-39417,
     CVE-2023-39418

Extension script @substitutions@ within quoting allow SQL injection.
(CVE-2023-39417)

MERGE fails to enforce UPDATE or SELECT row security policies.
(CVE-2023-39418)

References:
- https://bugs.mageia.org/show_bug.cgi?id=32238
- https://www.postgresql.org/about/news/postgresql-154-149-1312-1216-1121-and-postgresql-16-beta-3-released-2689/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39417
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39418

SRPMS:
- 9/core/postgresql13-13.12-1.mga9
- 9/core/postgresql15-15.4-1.mga9
- 8/core/postgresql11-11.21-1.mga8
- 8/core/postgresql13-13.12-1.mga8

Mageia 2023-0261: postgresql security update

Extension script @substitutions@ within quoting allow SQL injection

Summary

Extension script @substitutions@ within quoting allow SQL injection. (CVE-2023-39417)
MERGE fails to enforce UPDATE or SELECT row security policies. (CVE-2023-39418)

References

- https://bugs.mageia.org/show_bug.cgi?id=32238

- https://www.postgresql.org/about/news/postgresql-154-149-1312-1216-1121-and-postgresql-16-beta-3-released-2689/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39417

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39418

Resolution

MGASA-2023-0261 - Updated postgresql packages fix security vulnerability

SRPMS

- 9/core/postgresql13-13.12-1.mga9

- 9/core/postgresql15-15.4-1.mga9

- 8/core/postgresql11-11.21-1.mga8

- 8/core/postgresql13-13.12-1.mga8

Severity
Publication date: 11 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0261.html
Type: security
CVE: CVE-2023-39417, CVE-2023-39418

Related News