[RHSA-2021:0166-01] Important: postgresql:10 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jan 18 16:20:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2021:0166-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0166
Issue date:        2021-01-18
CVE Names:         CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 
                   CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
                   CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: Stack-based buffer overflow via setting a password
(CVE-2019-10164)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm

aarch64:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm

ppc64le:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm

s390x:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm

x86_64:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10164
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d1Ci
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list