[RHSA-2021:0163-01] Important: postgresql:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 18 09:59:23 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:12 security update
Advisory ID:       RHSA-2021:0163-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0163
Issue date:        2021-01-18
CVE Names:         CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
                   CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.5).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm

aarch64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm

ppc64le:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

s390x:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm

x86_64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=W1S+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list