Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:10882", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "postgresql-0:9.2.24-9.el7_9.2", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10785", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:12-8100020241122084405.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10830", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:15-8100020241122084744.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10831", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:16-8100020241122085009.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10832", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:13-8100020241122084628.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10739", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "postgresql:12-8020020241126122642.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10789", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:12-8040020241129070850.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10846", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:13-8040020241127111253.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10789", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:12-8040020241129070850.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10846", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:13-8040020241127111253.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10789", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:12-8040020241129070850.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10846", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:13-8040020241127111253.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10677", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "postgresql:13-8060020241128071428.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10705", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "postgresql:12-8060020241128124027.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10677", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "postgresql:13-8060020241128071428.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10705", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "postgresql:12-8060020241128124027.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10677", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "postgresql:13-8060020241128071428.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10705", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "postgresql:12-8060020241128124027.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10750", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:12-8080020241128093923.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10800", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:13-8080020241201154729.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10851", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:15-8080020241201160004.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10787", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql:15-9050020241122141928.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10788", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql:16-9050020241122142517.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10791", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql-0:13.18-1.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10827", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "postgresql-0:13.18-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10807", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql:15-9020020241122142614.rhel9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-12-04T00:00:00Z"}, {"advisory": "RHSA-2024:10879", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql-0:13.18-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10593", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql:16-9040020241125115314.rhel9", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10595", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql-0:13.18-1.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10736", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "postgresql:15-9040020241121160342.rhel9", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-03T00:00:00Z"}], "bugzilla": {"description": "postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code", "id": "2326253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326253"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-15", "details": ["Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.", "A flaw was found in PostgreSQL PL/Perl. This vulnerability allows an unprivileged database user to change sensitive process environment variables (e.g., PATH) via incorrect control of environment variables."], "mitigation": {"lang": "en:us", "value": "Currently the following options exist to help mitigate the impact of this vulnerability: \n1) Restrict Permissions: the creation of PL/Python and PL/Perl functions should be limited to trusted users only. \n2) Environment Variable Sanitization: ensure that environment variables are properly sanitized and any modifications are restricted.\n3) Upgrade PostgreSQL: if a fix is released by the PostgreSQL Global Development Group, update to the latest version.\n4) Audit Database Functions: perform regular audits on user-created functions to detect and prevent potential exploitation."}, "name": "CVE-2024-10979", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "postgresql", "product_name": "Red Hat Enterprise Linux 6"}], "public_date": "2024-11-14T13:00:08Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-10979\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-10979\nhttps://www.postgresql.org/support/security/CVE-2024-10979/"], "statement": "This vulnerability has been given a severity rating of important because the ability to modify sensitive process environment variables (ex. PATH) can lead to unauthorized code execution and privilege escalation. Depending on the privileges of the PostgreSQL user, an attacker may be able to gain higher-level access to the underlying server and create functions who modify environment variables and execute arbitrary commands.", "threat_severity": "Important"}