Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#js#kubernetes#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:12 security update
Advisory ID: RHSA-2022:4893-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4893
Issue date: 2022-06-03
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm
postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

aarch64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

ppc64le:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

s390x:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

x86_64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yaxX
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2