Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#linux#red_hat#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql security update
Advisory ID: RHSA-2022:4771-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4771
Issue date: 2022-05-30
CVE Names: CVE-2022-1552
=====================================================================

  1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
postgresql-13.7-1.el9_0.src.rpm

aarch64:
postgresql-13.7-1.el9_0.aarch64.rpm
postgresql-contrib-13.7-1.el9_0.aarch64.rpm
postgresql-contrib-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-debugsource-13.7-1.el9_0.aarch64.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-plperl-13.7-1.el9_0.aarch64.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-plpython3-13.7-1.el9_0.aarch64.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-pltcl-13.7-1.el9_0.aarch64.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-private-libs-13.7-1.el9_0.aarch64.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-server-13.7-1.el9_0.aarch64.rpm
postgresql-server-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-test-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-upgrade-13.7-1.el9_0.aarch64.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.aarch64.rpm

ppc64le:
postgresql-13.7-1.el9_0.ppc64le.rpm
postgresql-contrib-13.7-1.el9_0.ppc64le.rpm
postgresql-contrib-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-debugsource-13.7-1.el9_0.ppc64le.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-plperl-13.7-1.el9_0.ppc64le.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-plpython3-13.7-1.el9_0.ppc64le.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-pltcl-13.7-1.el9_0.ppc64le.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-private-libs-13.7-1.el9_0.ppc64le.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-server-13.7-1.el9_0.ppc64le.rpm
postgresql-server-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-test-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-upgrade-13.7-1.el9_0.ppc64le.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.ppc64le.rpm

s390x:
postgresql-13.7-1.el9_0.s390x.rpm
postgresql-contrib-13.7-1.el9_0.s390x.rpm
postgresql-contrib-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-debugsource-13.7-1.el9_0.s390x.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-plperl-13.7-1.el9_0.s390x.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-plpython3-13.7-1.el9_0.s390x.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-pltcl-13.7-1.el9_0.s390x.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-private-libs-13.7-1.el9_0.s390x.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-server-13.7-1.el9_0.s390x.rpm
postgresql-server-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-test-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-upgrade-13.7-1.el9_0.s390x.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.s390x.rpm

x86_64:
postgresql-13.7-1.el9_0.x86_64.rpm
postgresql-contrib-13.7-1.el9_0.x86_64.rpm
postgresql-contrib-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-debugsource-13.7-1.el9_0.x86_64.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-plperl-13.7-1.el9_0.x86_64.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-plpython3-13.7-1.el9_0.x86_64.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-pltcl-13.7-1.el9_0.x86_64.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-private-libs-13.7-1.el9_0.x86_64.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-server-13.7-1.el9_0.x86_64.rpm
postgresql-server-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-test-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-upgrade-13.7-1.el9_0.x86_64.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
postgresql-contrib-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-debugsource-13.7-1.el9_0.aarch64.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-private-devel-13.7-1.el9_0.aarch64.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-server-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-server-devel-13.7-1.el9_0.aarch64.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-test-13.7-1.el9_0.aarch64.rpm
postgresql-test-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.aarch64.rpm

ppc64le:
postgresql-contrib-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-debugsource-13.7-1.el9_0.ppc64le.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-private-devel-13.7-1.el9_0.ppc64le.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-server-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-server-devel-13.7-1.el9_0.ppc64le.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-test-13.7-1.el9_0.ppc64le.rpm
postgresql-test-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.ppc64le.rpm

s390x:
postgresql-contrib-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-debugsource-13.7-1.el9_0.s390x.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-private-devel-13.7-1.el9_0.s390x.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-server-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-server-devel-13.7-1.el9_0.s390x.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-test-13.7-1.el9_0.s390x.rpm
postgresql-test-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.s390x.rpm

x86_64:
postgresql-contrib-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-debugsource-13.7-1.el9_0.x86_64.rpm
postgresql-docs-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-plperl-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-plpython3-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-pltcl-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-private-devel-13.7-1.el9_0.x86_64.rpm
postgresql-private-libs-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-server-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-server-devel-13.7-1.el9_0.x86_64.rpm
postgresql-server-devel-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-test-13.7-1.el9_0.x86_64.rpm
postgresql-test-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-upgrade-debuginfo-13.7-1.el9_0.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.7-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kr2E
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4913-01

Red Hat Security Advisory 2022-4913-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2