Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in postgresql9.6
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in postgresql9.6
ID: RHSA-2021:0167-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 18. Januar 2021, 19:43
Referenzen: https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:9.6 security update
Advisory ID: RHSA-2021:0167-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0167
Issue date: 2021-01-18
CVE Names: CVE-2019-10130 CVE-2019-10208 CVE-2020-1720
CVE-2020-14350 CVE-2020-25694 CVE-2020-25695
CVE-2020-25696
=====================================================================

1. Summary:

An update for the postgresql:9.6 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x,
x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.6.20).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security
policies
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL
during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing
authorization checks
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE
EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection
security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security
restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting
specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm

aarch64:
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rp
m
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rp
m
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm

ppc64le:
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rp
m
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rp
m
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm

s390x:
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rp
m
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm

x86_64:
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rp
m
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYAW1ftzjgjWX9erEAQjUcQ/+Pe+0UrJJ9h8Ffe3sGAGEvZKqR9/L1Za6
Ubdff6L3eIjrEmPOnq2JWNzKDw0RXpv1s4tiyyrxc2T+kv5FwWWuCw6XWBj1Z48F
/dLI8qSvHAvSMqR+Vh5S3wtxy5yli4InM4UDe31gt88MNwKe8paEEf+DR7jSPuNW
Ffz69IwbJEKXMBsLk4G4rei446vU+m7cocvTjZ9AJd/02SxtGfcrZwXk4i3myBlU
G1CLQdU52b7k4qWzuMwNBKtZnRqjgt+isFG9Z2y+Lx+LEfsderAfbA4Q0enD7eWu
PdlPBvQzVALdlQKD9zI6Pv+dhCTQpVXGWQVjw0QwPfh1aFIyU7bomvt2BaKTIxt5
oaiUUIY1PE5GmRbDoL2F+hLgN21uLiJoEEZWUqVE6eMqAcG3LAjV4pY4Pd6gUERq
xX9g+f6GeaHmVc6h9Tb6kkF7vHXZ47ahUTV8+F/FmJ7VM8NDHTOD/EZyY6XSwFfY
Ym69tVc3GbshtjD+LoLZqHsKbkO3uH9t8uziKH4snpdMvnMLJzwr59xNE8nlsqkJ
/9cFQ2atjWnRjEuqsEh0u5KsCJLqKWwsmlifwx6oDlnXgVquCRIRzWpLNez1kdEx
uWdtYoNcjmt7W1juJRNSo6VaxCm4/+xydlvElg6/wXjRUsz/0iSq3vVh7UtvNmwq
Tv0otd8EJcc=
=kCBq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung