[RHSA-2020:5620-01] Important: postgresql:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 17 15:59:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:12 security update
Advisory ID:       RHSA-2020:5620-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5620
Issue date:        2020-12-17
CVE Names:         CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
                   CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.5).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm

aarch64:
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm

ppc64le:
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm

s390x:
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm

x86_64:
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important
https://www.postgresql.org/docs/12/release-12-2.html
https://www.postgresql.org/docs/12/release-12-3.html
https://www.postgresql.org/docs/12/release-12-4.html
https://www.postgresql.org/docs/12/release-12-5.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jogS
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list