[RHSA-2022:4894-01] Important: postgresql:10 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jun 3 20:56:17 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2022:4894-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4894
Issue date:        2022-06-03
CVE Names:         CVE-2022-1552 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.21).

Security Fix(es):

* postgresql: Autovacuum, REINDEX, and others omit "security restricted
operation" sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
postgresql-10.21-2.module+el8.1.0+15339+34e1e10d.src.rpm

aarch64:
postgresql-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-contrib-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-debugsource-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-docs-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-plpython3-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-pltcl-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-server-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-server-devel-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-static-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-test-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-upgrade-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.aarch64.rpm

ppc64le:
postgresql-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-contrib-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-debugsource-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-docs-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-plpython3-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-pltcl-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-server-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-server-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-server-devel-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-static-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-test-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-test-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-upgrade-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-upgrade-devel-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.ppc64le.rpm

s390x:
postgresql-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-contrib-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-debugsource-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-docs-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-plpython3-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-pltcl-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-server-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-server-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-server-devel-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-static-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-test-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-test-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-upgrade-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-upgrade-devel-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.s390x.rpm

x86_64:
postgresql-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-contrib-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-debugsource-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-docs-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-plperl-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-plpython3-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-pltcl-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-server-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-server-devel-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-static-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-test-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-upgrade-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.1.0+15339+34e1e10d.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=w1el
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list