Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in postgresql12
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in postgresql12
ID: RHSA-2022:4807-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 31. Mai 2022, 22:08
Referenzen: https://access.redhat.com/security/cve/CVE-2022-1552
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:12 security update
Advisory ID: RHSA-2022:4807-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4807
Issue date: 2022-05-31
CVE Names: CVE-2022-1552
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.11).

Security Fix(es):

* postgresql: Autovacuum, REINDEX, and others omit "security restricted
operation" sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit
"security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm
postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rp
m
postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rp
m
postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rp
m
postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rp
m

noarch:
postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rp
m
postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rp
m
postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rp
m
postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rp
m

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rp
m
postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rp
m
postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rp
m

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rp
m
postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rp
m
postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rp
m

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lLhQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung