[RHSA-2020:5112-01] Moderate: rh-postgresql12-postgresql security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Nov 16 12:10:23 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql12-postgresql security update
Advisory ID:       RHSA-2020:5112-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5112
Issue date:        2020-11-16
CVE Names:         CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
=====================================================================

1. Summary:

An update for rh-postgresql12-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS). 

The following packages have been upgraded to a later upstream version:
rh-postgresql12-postgresql (12.4).

Security Fix(es):

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql12-postgresql-12.4-1.el7.src.rpm

aarch64:
rh-postgresql12-postgresql-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.aarch64.rpm

ppc64le:
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm

s390x:
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql12-postgresql-12.4-1.el7.src.rpm

aarch64:
rh-postgresql12-postgresql-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.aarch64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.aarch64.rpm

ppc64le:
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm

s390x:
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm

x86_64:
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-postgresql12-postgresql-12.4-1.el7.src.rpm

ppc64le:
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm

s390x:
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm

x86_64:
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-postgresql12-postgresql-12.4-1.el7.src.rpm

ppc64le:
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm

s390x:
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm

x86_64:
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql12-postgresql-12.4-1.el7.src.rpm

x86_64:
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Eosf
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list