Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#js#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:10 security update
Advisory ID: RHSA-2022:4854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4854
Issue date: 2022-06-01
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

aarch64:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

ppc64le:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

s390x:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

x86_64:
postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpgdsNzjgjWX9erEAQj9vw/+M74nNXg+gDraQPuEeoAGn13j5vtAwWDC
bnvUWa43XC7EBP3qXbR21xAbz+IntQ5YYllGXcFrmimbqlZAmhPHea5dGI8z2GaI
tbq+/4YI4G47PicU5D2Qrtd2HzDqAJgOk8MG/8LeG5kjQxegBnW1eNqmuV1+jWfM
V6ikG1z8SODuImgiLQxe/Q6uesLVP4SbzJ6lIs0ya9e+C/IJsgTf/1No77QQYSNO
K8hDJY6+KWnzz0ZTjCfVMHOJ7PcDGM+yk42lDkv5xVRLBLJgSRU3Xrsyn3oB/MAp
Ui5j0P1FhF0Btqd+20BIEET9TEaqD3hcdVsN/cYUueoURFsUKFFDGFZQ1X3j9HdX
+VMYOnYDFiN09SMXK+CRtBJVS/wnm1+2F46WLRC3N3HoomhgU/AgTCmZrD7CDMfh
waQNJKhItKG4RA086AkG7Rwq+QODXSGms1jUyMGi1dNdme/dWE8tsfO0jjmNZ3oZ
bPyymNJRJK9VgXbGNJsrgWZZa8mst9uLV9AXcD1drG6Qj1GQogApYzvc31xN3K3G
IvIww1LnM89WB/SQ43al9VtLlXbIqBSZG0DYGnobFTc6VC5BvPIZnm/OeAewP0p7
GCTWGpGFnd8yL6+Y+rYsoyJxlFQnwl6YiUx72vmstqKfre95UPxXNeIALtKbFijV
t4qNNY5hl+8=0kZx
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4913-01

Red Hat Security Advisory 2022-4913-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2