Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:0956", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:10-8090020240213200157.a75119d5", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:0973", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:15-8090020240209124629.a75119d5", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:0974", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:12-8090020240209130909.a75119d5", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:0975", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "postgresql:13-8090020240209125046.a75119d5", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:1071", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "postgresql:12-8020020240214021628.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-03-04T00:00:00Z"}, {"advisory": "RHSA-2024:1422", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "postgresql:10-8020020240229083218.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1071", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "postgresql:12-8020020240214021628.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2024-03-04T00:00:00Z"}, {"advisory": "RHSA-2024:1422", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "postgresql:10-8020020240229083218.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1071", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "postgresql:12-8020020240214021628.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2024-03-04T00:00:00Z"}, {"advisory": "RHSA-2024:1422", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "postgresql:10-8020020240229083218.4cda2c84", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1195", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:12-8040020240214080556.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-03-06T00:00:00Z"}, {"advisory": "RHSA-2024:1429", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:10-8040020240226112406.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1437", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "postgresql:13-8040020240222071300.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-03-20T00:00:00Z"}, {"advisory": "RHSA-2024:1195", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:12-8040020240214080556.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-03-06T00:00:00Z"}, {"advisory": "RHSA-2024:1429", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:10-8040020240226112406.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1437", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "postgresql:13-8040020240222071300.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-03-20T00:00:00Z"}, {"advisory": "RHSA-2024:1195", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:12-8040020240214080556.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-03-06T00:00:00Z"}, {"advisory": "RHSA-2024:1429", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:10-8040020240226112406.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1437", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "postgresql:13-8040020240222071300.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-03-20T00:00:00Z"}, {"advisory": "RHSA-2024:1070", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "postgresql:12-8060020240214083443.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-04T00:00:00Z"}, {"advisory": "RHSA-2024:1315", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "postgresql:13-8060020240219120118.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-13T00:00:00Z"}, {"advisory": "RHSA-2024:1348", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "postgresql:10-8060020240220155541.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-18T00:00:00Z"}, {"advisory": "RHSA-2024:1017", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:15-8080020240220104521.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-02-28T00:00:00Z"}, {"advisory": "RHSA-2024:1069", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:12-8080020240214025906.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-04T00:00:00Z"}, {"advisory": "RHSA-2024:1426", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:13-8080020240221110841.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:1428", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "postgresql:10-8080020240227061409.63b34585", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-19T00:00:00Z"}, {"advisory": "RHSA-2024:0950", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql:15-9030020240209100638.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-02-22T00:00:00Z"}, {"advisory": "RHSA-2024:0951", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "postgresql-0:13.14-1.el9_3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-02-22T00:00:00Z"}, {"advisory": "RHSA-2024:1240", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "postgresql-0:13.14-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-03-11T00:00:00Z"}, {"advisory": "RHSA-2024:1241", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql-0:13.14-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-11T00:00:00Z"}, {"advisory": "RHSA-2024:1314", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "postgresql:15-9020020240213145157.rhel9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-13T00:00:00Z"}, {"advisory": "RHSA-2024:0988", "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7", "package": "rh-postgresql13-postgresql-0:13.14-1.el7", "product_name": "Red Hat Software Collections for Red Hat Enterprise Linux 7", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:0990", "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7", "package": "rh-postgresql12-postgresql-0:12.18-1.el7", "product_name": "Red Hat Software Collections for Red Hat Enterprise Linux 7", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:0992", "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7", "package": "rh-postgresql10-postgresql-0:10.23-3.el7", "product_name": "Red Hat Software Collections for Red Hat Enterprise Linux 7", "release_date": "2024-02-26T00:00:00Z"}], "bugzilla": {"description": "postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL", "id": "2263384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263384"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.0", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-271", "details": ["Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The victim is a superuser or member of one of the attacker's roles. The attack requires luring the victim into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view. Versions before PostgreSQL 16.2, 15.6, 14.11, 13.14, and 12.18 are affected.", "A flaw was found in PostgreSQL. A late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL can allow an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling a safe refresh of untrusted materialized views. The attack requires luring the victim, a superuser or member of one of the attacker's roles, into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-0985", "package_state": [{"cpe": "cpe:/a:redhat:serverless:1", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "OpenShift Serverless"}, {"cpe": "cpe:/a:redhat:service_registry:2", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat build of Apicurio Registry 2"}, {"cpe": "cpe:/a:redhat:debezium:2", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat build of Debezium 2"}, {"cpe": "cpe:/a:redhat:optaplanner:::el6", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat build of OptaPlanner 8"}, {"cpe": "cpe:/a:redhat:jboss_data_grid:8", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat Data Grid 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "postgresql", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "postgresql:16/postgresql", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "postgresql:16/postgresql", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_data_grid:7", "fix_state": "Not affected", "package_name": "postgresql", "product_name": "Red Hat JBoss Data Grid 7"}], "public_date": "2024-02-08T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-0985\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-0985"], "statement": "This PostgreSQL vulnerability poses a significant risk due to its potential for unauthorized access and manipulation of data. Essentially, it allows attackers to execute arbitrary SQL functions using the REFRESH MATERIALIZED VIEW CONCURRENTLY command, especially when the victim is a superuser or holds a role within the attacker's control. By luring victims into running this command on a maliciously crafted materialized view, attackers can exploit the system. This could lead to serious consequences, such as data breaches or data corruption, compromising the integrity and confidentiality of the database.", "threat_severity": "Important"}