what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01
Posted Jun 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1552
SHA-256 | 211214668a0916e1f9e1d0313ed94b0849a79f05c8b75c99953ec4e681819a12

Red Hat Security Advisory 2022-4854-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:10 security update
Advisory ID: RHSA-2022:4854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4854
Issue date: 2022-06-01
CVE Names: CVE-2022-1552
====================================================================
1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.21).

Security Fix(es):

* postgresql: Autovacuum, REINDEX, and others omit "security restricted
operation" sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

aarch64:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

ppc64le:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

s390x:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

x86_64:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0kZx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close