-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql-jdbc security update
Advisory ID:       RHSA-2023:2378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2378
Issue date:        2023-05-09
CVE Names:         CVE-2022-41946 
====================================================================
1. Summary:

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - noarch

3. Description:

PostgreSQL is an advanced object-relational database management system. The
postgresql-jdbc package includes the .jar files needed for Java programs to
access a PostgreSQL database.

Security Fix(es):

* postgresql-jdbc: Information leak of prepared statement data due to
insecure temporary file permissions (CVE-2022-41946)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2153399 - CVE-2022-41946 postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
postgresql-jdbc-42.2.27-1.el9.src.rpm

noarch:
postgresql-jdbc-42.2.27-1.el9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41946
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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z8Sy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2378:01 Moderate: postgresql-jdbc security update

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux 9

Summary

PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database.
Security Fix(es):
* postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions (CVE-2022-41946)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2022-41946 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: postgresql-jdbc-42.2.27-1.el9.src.rpm
noarch: postgresql-jdbc-42.2.27-1.el9.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2378-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2378
Issued Date: : 2023-05-09
CVE Names: CVE-2022-41946

Topic

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - noarch


Bugs Fixed

2153399 - CVE-2022-41946 postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions


Related News