[RHSA-2022:4856-01] Important: postgresql:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 2 02:17:26 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:12 security update
Advisory ID:       RHSA-2022:4856-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4856
Issue date:        2022-06-01
CVE Names:         CVE-2022-1552 
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.11).

Security Fix(es):

* postgresql: Autovacuum, REINDEX, and others omit "security restricted
operation" sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm
postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

aarch64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

ppc64le:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

s390x:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

x86_64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PZmd
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list