Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Packet Storm
#sql#vulnerability#linux#red_hat#nodejs#js#perl#postgres

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql security update
Advisory ID: RHSA-2022:5162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5162
Issue date: 2022-06-22
CVE Names: CVE-2022-1552
====================================================================

  1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted
    operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.24-8.el7_9.src.rpm

x86_64:
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-libs-9.2.24-8.el7_9.i686.rpm
postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.24-8.el7_9.i686.rpm
postgresql-9.2.24-8.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-devel-9.2.24-8.el7_9.i686.rpm
postgresql-devel-9.2.24-8.el7_9.x86_64.rpm
postgresql-docs-9.2.24-8.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm
postgresql-server-9.2.24-8.el7_9.x86_64.rpm
postgresql-static-9.2.24-8.el7_9.i686.rpm
postgresql-static-9.2.24-8.el7_9.x86_64.rpm
postgresql-test-9.2.24-8.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.24-8.el7_9.src.rpm

x86_64:
postgresql-9.2.24-8.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-libs-9.2.24-8.el7_9.i686.rpm
postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.24-8.el7_9.i686.rpm
postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-devel-9.2.24-8.el7_9.i686.rpm
postgresql-devel-9.2.24-8.el7_9.x86_64.rpm
postgresql-docs-9.2.24-8.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm
postgresql-server-9.2.24-8.el7_9.x86_64.rpm
postgresql-static-9.2.24-8.el7_9.i686.rpm
postgresql-static-9.2.24-8.el7_9.x86_64.rpm
postgresql-test-9.2.24-8.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.24-8.el7_9.src.rpm

ppc64:
postgresql-9.2.24-8.el7_9.ppc.rpm
postgresql-9.2.24-8.el7_9.ppc64.rpm
postgresql-contrib-9.2.24-8.el7_9.ppc64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.ppc.rpm
postgresql-debuginfo-9.2.24-8.el7_9.ppc64.rpm
postgresql-devel-9.2.24-8.el7_9.ppc.rpm
postgresql-devel-9.2.24-8.el7_9.ppc64.rpm
postgresql-docs-9.2.24-8.el7_9.ppc64.rpm
postgresql-libs-9.2.24-8.el7_9.ppc.rpm
postgresql-libs-9.2.24-8.el7_9.ppc64.rpm
postgresql-plperl-9.2.24-8.el7_9.ppc64.rpm
postgresql-plpython-9.2.24-8.el7_9.ppc64.rpm
postgresql-pltcl-9.2.24-8.el7_9.ppc64.rpm
postgresql-server-9.2.24-8.el7_9.ppc64.rpm
postgresql-test-9.2.24-8.el7_9.ppc64.rpm

ppc64le:
postgresql-9.2.24-8.el7_9.ppc64le.rpm
postgresql-contrib-9.2.24-8.el7_9.ppc64le.rpm
postgresql-debuginfo-9.2.24-8.el7_9.ppc64le.rpm
postgresql-devel-9.2.24-8.el7_9.ppc64le.rpm
postgresql-docs-9.2.24-8.el7_9.ppc64le.rpm
postgresql-libs-9.2.24-8.el7_9.ppc64le.rpm
postgresql-plperl-9.2.24-8.el7_9.ppc64le.rpm
postgresql-plpython-9.2.24-8.el7_9.ppc64le.rpm
postgresql-pltcl-9.2.24-8.el7_9.ppc64le.rpm
postgresql-server-9.2.24-8.el7_9.ppc64le.rpm
postgresql-test-9.2.24-8.el7_9.ppc64le.rpm

s390x:
postgresql-9.2.24-8.el7_9.s390.rpm
postgresql-9.2.24-8.el7_9.s390x.rpm
postgresql-contrib-9.2.24-8.el7_9.s390x.rpm
postgresql-debuginfo-9.2.24-8.el7_9.s390.rpm
postgresql-debuginfo-9.2.24-8.el7_9.s390x.rpm
postgresql-devel-9.2.24-8.el7_9.s390.rpm
postgresql-devel-9.2.24-8.el7_9.s390x.rpm
postgresql-docs-9.2.24-8.el7_9.s390x.rpm
postgresql-libs-9.2.24-8.el7_9.s390.rpm
postgresql-libs-9.2.24-8.el7_9.s390x.rpm
postgresql-plperl-9.2.24-8.el7_9.s390x.rpm
postgresql-plpython-9.2.24-8.el7_9.s390x.rpm
postgresql-pltcl-9.2.24-8.el7_9.s390x.rpm
postgresql-server-9.2.24-8.el7_9.s390x.rpm
postgresql-test-9.2.24-8.el7_9.s390x.rpm

x86_64:
postgresql-9.2.24-8.el7_9.i686.rpm
postgresql-9.2.24-8.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-devel-9.2.24-8.el7_9.i686.rpm
postgresql-devel-9.2.24-8.el7_9.x86_64.rpm
postgresql-docs-9.2.24-8.el7_9.x86_64.rpm
postgresql-libs-9.2.24-8.el7_9.i686.rpm
postgresql-libs-9.2.24-8.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm
postgresql-server-9.2.24-8.el7_9.x86_64.rpm
postgresql-test-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.24-8.el7_9.ppc.rpm
postgresql-debuginfo-9.2.24-8.el7_9.ppc64.rpm
postgresql-static-9.2.24-8.el7_9.ppc.rpm
postgresql-static-9.2.24-8.el7_9.ppc64.rpm
postgresql-upgrade-9.2.24-8.el7_9.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-8.el7_9.ppc64le.rpm
postgresql-static-9.2.24-8.el7_9.ppc64le.rpm
postgresql-upgrade-9.2.24-8.el7_9.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-8.el7_9.s390.rpm
postgresql-debuginfo-9.2.24-8.el7_9.s390x.rpm
postgresql-static-9.2.24-8.el7_9.s390.rpm
postgresql-static-9.2.24-8.el7_9.s390x.rpm
postgresql-upgrade-9.2.24-8.el7_9.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-static-9.2.24-8.el7_9.i686.rpm
postgresql-static-9.2.24-8.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.24-8.el7_9.src.rpm

x86_64:
postgresql-9.2.24-8.el7_9.i686.rpm
postgresql-9.2.24-8.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-devel-9.2.24-8.el7_9.i686.rpm
postgresql-devel-9.2.24-8.el7_9.x86_64.rpm
postgresql-libs-9.2.24-8.el7_9.i686.rpm
postgresql-libs-9.2.24-8.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm
postgresql-server-9.2.24-8.el7_9.x86_64.rpm
postgresql-test-9.2.24-8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm
postgresql-docs-9.2.24-8.el7_9.x86_64.rpm
postgresql-static-9.2.24-8.el7_9.i686.rpm
postgresql-static-9.2.24-8.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ncdG
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2