[RHSA-2020:5316-01] Important: rh-postgresql10-postgresql security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 2 10:38:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-postgresql10-postgresql security update
Advisory ID:       RHSA-2020:5316-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5316
Issue date:        2020-12-02
CVE Names:         CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for rh-postgresql10-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql10-postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.15-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-postgresql10-postgresql-10.15-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-postgresql10-postgresql-10.15-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql10-postgresql-10.15-1.el7.src.rpm

x86_64:
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VxlD
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list