-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: postgresql:10 security update Advisory ID: RHSA-2020:5664-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5664 Issue date: 2020-12-22 CVE Names: CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 ===================================================================== 1. Summary: An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.15). Security Fix(es): * postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694) * postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695) * postgresql: Stack-based buffer overflow via setting a password (CVE-2019-10164) * postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208) * postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349) * postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350) * postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696) * postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130) * postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies 1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: postgresql-10.15-1.module+el8.0.0+9155+4a85661a.src.rpm aarch64: postgresql-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm ppc64le: postgresql-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm s390x: postgresql-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm x86_64: postgresql-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10130 https://access.redhat.com/security/cve/CVE-2019-10164 https://access.redhat.com/security/cve/CVE-2019-10208 https://access.redhat.com/security/cve/CVE-2020-1720 https://access.redhat.com/security/cve/CVE-2020-14349 https://access.redhat.com/security/cve/CVE-2020-14350 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25695 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX+G8ENzjgjWX9erEAQjI+w//Y3gyGI7cEJ5A8KcZDUNc7E+3ByAyzdCl I0UQQ2VR4RpL4hvm/QZufuGna1bwrLS3pZ6rTkygezKfu3IRhtXjtzcTHMALh2o6 7EOuohIahyYoOFFSEeQhCvM9xQKrK0UkrucBS1hjH2IzGqkJh3mOanWKXkhLZYyo SK6D+eJOoNUOAhTT00K1x9nr7Pi8hoiffhLUU5hR+dlIIua68WURKNikCMTUhkxc J57uS3V0R3+xrhpJkB9Xx4/ZyZC6yqFt0y+fvSReg2EOVsu0/eLdx+Qxm62L/saz FxvgkrYVwvyC4DptZjEl0kZf58IjhgVwX9UBI4b4Q7YMDBpXSf9liudfGGJtRW4C Up7bFsuv3lAzYbn6RzIfU0ivpf1T4QeCyEobFExkXxVzA1r4ATe62XK3InXgyYDf pqm6Cp9lsvRGOZ2HoNsqe/MIuZUwtteyWCxWzfFEHAhWxTj7cq9g1grPGTatwXWx 5q7/5jdliYwiFjoQ+2GSj2Gh7fTX62Isr62dLKnxUoDxsIy2jPZ/QC5/SWjUsmxI zDSS1MJZQBu2JvNNDVBkgG5+w2rjngEYPBPbszRdHcB1JBipTTQ8ZXY59mELgLYr 2vY4Hn/oO+ShobA9T+HlIKFITFH8Qtv7gEmdiQKXjiY/7zVA5aG3EEk5YAxgdMO4 Wc7JLBrCgbU= =4e/K -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce