Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#js#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:10 security update
Advisory ID: RHSA-2022:4805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4805
Issue date: 2022-05-30
CVE Names: CVE-2022-1552
=====================================================================

  1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

aarch64:
postgresql-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

ppc64le:
postgresql-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

s390x:
postgresql-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

x86_64:
postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=P2WI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2