Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#linux#red_hat#git#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-postgresql13-postgresql security update
Advisory ID: RHSA-2022:4929-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4929
Issue date: 2022-06-07
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for rh-postgresql13-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql13-postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql13-postgresql-13.7-1.el7.src.rpm

ppc64le:
rh-postgresql13-postgresql-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-contrib-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-contrib-syspaths-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-debuginfo-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-devel-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-docs-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-libs-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-plperl-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-plpython-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-plpython3-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-pltcl-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-server-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-server-syspaths-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-static-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-syspaths-13.7-1.el7.ppc64le.rpm
rh-postgresql13-postgresql-test-13.7-1.el7.ppc64le.rpm

s390x:
rh-postgresql13-postgresql-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-contrib-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-contrib-syspaths-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-debuginfo-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-devel-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-docs-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-libs-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-plperl-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-plpython-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-plpython3-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-pltcl-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-server-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-server-syspaths-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-static-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-syspaths-13.7-1.el7.s390x.rpm
rh-postgresql13-postgresql-test-13.7-1.el7.s390x.rpm

x86_64:
rh-postgresql13-postgresql-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-contrib-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-contrib-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-debuginfo-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-devel-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-docs-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-libs-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plperl-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plpython-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plpython3-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-pltcl-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-server-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-server-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-static-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-test-13.7-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql13-postgresql-13.7-1.el7.src.rpm

x86_64:
rh-postgresql13-postgresql-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-contrib-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-contrib-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-debuginfo-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-devel-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-docs-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-libs-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plperl-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plpython-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-plpython3-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-pltcl-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-server-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-server-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-static-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-syspaths-13.7-1.el7.x86_64.rpm
rh-postgresql13-postgresql-test-13.7-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYp9nWNzjgjWX9erEAQhWfw/+PcPGnNdO3zVrm31RBGEFxVuGcHowiBG6
38P2EediJrXQ7uXrSh94gzCgj1q6cfnlq9pw7er0zR4GyNOdnVjNtT+TVQ5eX7do
7rztAARYwnSaD/JYfg3x9gV2utuHwTmBiGaZbCkHmwiMJC8wvcht5ximmOtl6qs+
OoCvUQDfAWI6Eg5HaQOeWjmSoYtiySM5xic3xyI0HL6A0fvfHROYUzxm/uCfQm9+
IVVNXZ24NbBL43OECgt7zJGhXHQvf0G8sXxqhUoeKex+JKmK/gqRSv+T6HIr0u6q
ftWcf0+ewLdCM81C3EsUFQfuOe1IU7o+OjL+dlbnMnvoTthGwxp0T6CTo/MXpw7u
5gyuhuy2nAVRuRs5o683ZUVyJ9jQWFHo3ix0edZB52cdLOThZNoLlIm3k47Xhxrc
ONZaIz1UojBnf5/TOf8N48HZJcHcvUz+iyW0jGvF6SPbwCDIRUtkWt6Mq/imLY6a
SiGr35F104Z15MvdFTr/+VwjLO489IFxO59WlzQWK7hnbAM4Yp6RdYcvGCDCSJmt
I+043rNHN3vCKRNjixL2HtE/RCyZyoD0FYcd3i25BwLGItCtCxKHdbKeXdDWHA5d
/VsGNAvU0cCUD6Y3azgWtnA14sdrT6+HTxavbC4fkU06nnVV7e+43W9oZOqajJv1
dsf7ne6XJnk=Z6sa
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2