-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: postgresql:9.6 security update Advisory ID: RHSA-2020:5661-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5661 Issue date: 2020-12-22 CVE Names: CVE-2019-10130 CVE-2019-10208 CVE-2020-1720 CVE-2020-14350 CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 ===================================================================== 1. Summary: An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.6.20). Security Fix(es): * postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694) * postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695) * postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208) * postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350) * postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696) * postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130) * postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.src.rpm aarch64: postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm ppc64le: postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm s390x: postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm x86_64: postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10130 https://access.redhat.com/security/cve/CVE-2019-10208 https://access.redhat.com/security/cve/CVE-2020-1720 https://access.redhat.com/security/cve/CVE-2020-14350 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25695 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX+G0OtzjgjWX9erEAQiqRA/9H9YJBu+E99EpyyCM6j3bUqZ/v8tdPuVt 5jkXThCnMA47SGYqyZDiYyW2mE0M+i2oyGvJ5Gvr1yUesUIc7S24JOItWhxL6Afz KaaydVm4xH/4/Gr7Ydh3wcASeFXnJltVSgZ14vKvf8+iDJv+pDsui4hCcAcV49UL pRwB5HUtUjAXVLJabM6Rbzz8H309hc9jiyWxrkjz+8z45zdhBHDPut7rNTKxsHZP yxnaVYX6HaKYd4Qw59sHt+RxH+ZU1VDlPS8gvJGlbtrK+Xr9Bz5CW6GHTzQf6PdV r4I+EvvqMh+7Ci9NeBHXdRhI+zgEd1Iw+vaN9LxG1wHVAQ0Z8ENVCi+BXHlZd690 q3syFyf7jkQMaEaxlkW710u1DQtw4lZblFvOp3UK+nSv+tMawNlX/83hqxNuwl7R 0N/OJD8K9bN8YmJizXtvSTPpVSkcQgt1daRqVRMAZjky2x42xjFEkRcymfpVyS75 xMpx4xzkMK0r33xhXhSyuRQtP9wv5/BSoXwER3zCzkqiKtZ52bvJCWCpb5HxKOjo hiRld4YUYDTSnS0NFEVpAlIDzMqm+jSemm9V325Se4sELutYZ41DgI3NRTBuTKID 1RuiDDgCPy/I8TPv/nIcj+Jzga47lolpfgv6SM3nGzVleqFkNOEG2Npen0T/u6M/ j2ZNm+UyV88= =MNFn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce