-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: postgresql:10 security and bug fix update Advisory ID: RHSA-2020:3669-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3669 Issue date: 2020-09-08 CVE Names: CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 ==================================================================== 1. Summary: An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.14). Security Fix(es): * postgresql: Stack-based buffer overflow via setting a password (CVE-2019-10164) * postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208) * postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349) * postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350) * postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130) * postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Module stream postgresql:10 does not have correct module.md file (BZ#1857228) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies 1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks 1857228 - Module stream postgresql:10 does not have correct module.md file [rhel-8.2.0.z] 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: postgresql-10.14-1.module+el8.2.0+7801+be0fed80.src.rpm aarch64: postgresql-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm ppc64le: postgresql-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm s390x: postgresql-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm x86_64: postgresql-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10130 https://access.redhat.com/security/cve/CVE-2019-10164 https://access.redhat.com/security/cve/CVE-2019-10208 https://access.redhat.com/security/cve/CVE-2020-1720 https://access.redhat.com/security/cve/CVE-2020-14349 https://access.redhat.com/security/cve/CVE-2020-14350 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX1dT2tzjgjWX9erEAQgo6hAAg0GUfOB5WY9HfB1Fa/uMrYqI04IjpJtR fBQ0G+ZJqaUVUazdufdmmEY6uA3BZIZqK25NQr8CKfkmzJ32NtW3qcvCjFV/fD2W 8s3pPCERofANs2cJ4Ai1eiv+/VkNF/B6kcZq5MAJFVQKqKG9j3QNs7xw5VKHmbm6 CzJFrcb7qpyT78a7PDrWnSSUzf29XTUrfB20sZSFsvtofCR8Wbz2BOkk/GYXFir0 hKJa5/d7uFnCxLw60qS+A8A1NmPNFTHAH52S0WD8KdnNO4CpoTI5ScLSvkc8S557 ge2JLXDz84/lVWyndW5M7TLUea52R51Ye4AY6QNi4gF/thJS12qsZ67nR2LlnnM6 Efz6EH9UBrqFwOa3QFBQnmnRs8bOf/2+udX74C5yWEOuyIWRRGFaL5MqfJu2inKB 5cmFnkx9EN3BI96D8zuhriiXOV33qmw7c/GsnBNoyBV+ID9Tl4bq8bHX3hN8R0Ob sMPJ1w0TdQuMsed/bZEyP0I2yQ3jyyO/GhGNwFZ8Dqqg8GYznPLF6ElL+sKqjRCz t0rG6FPK12HgrZOJw858cjXE2Pred+79t1U10vLA13/RncHn276i8R8flRZblXSp sLcOJQx7J5H85LfTQO73SONeBoVx5Xv01P2FUFd/eoLuuDa0V0op5DQ4hgcnXDL9 a0T+Z7271ds×Iu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce