-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: postgresql security update
Advisory ID:       RHSA-2021:1512-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1512
Issue date:        2021-05-06
CVE Names:         CVE-2019-10208 CVE-2020-25694 CVE-2020-25695 
====================================================================
1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.24-6.el7_9.src.rpm

x86_64:
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-libs-9.2.24-6.el7_9.i686.rpm
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.24-6.el7_9.i686.rpm
postgresql-9.2.24-6.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-devel-9.2.24-6.el7_9.i686.rpm
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm
postgresql-server-9.2.24-6.el7_9.x86_64.rpm
postgresql-static-9.2.24-6.el7_9.i686.rpm
postgresql-static-9.2.24-6.el7_9.x86_64.rpm
postgresql-test-9.2.24-6.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.24-6.el7_9.src.rpm

x86_64:
postgresql-9.2.24-6.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-libs-9.2.24-6.el7_9.i686.rpm
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.24-6.el7_9.i686.rpm
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-devel-9.2.24-6.el7_9.i686.rpm
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm
postgresql-server-9.2.24-6.el7_9.x86_64.rpm
postgresql-static-9.2.24-6.el7_9.i686.rpm
postgresql-static-9.2.24-6.el7_9.x86_64.rpm
postgresql-test-9.2.24-6.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.24-6.el7_9.src.rpm

ppc64:
postgresql-9.2.24-6.el7_9.ppc.rpm
postgresql-9.2.24-6.el7_9.ppc64.rpm
postgresql-contrib-9.2.24-6.el7_9.ppc64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm
postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm
postgresql-devel-9.2.24-6.el7_9.ppc.rpm
postgresql-devel-9.2.24-6.el7_9.ppc64.rpm
postgresql-docs-9.2.24-6.el7_9.ppc64.rpm
postgresql-libs-9.2.24-6.el7_9.ppc.rpm
postgresql-libs-9.2.24-6.el7_9.ppc64.rpm
postgresql-plperl-9.2.24-6.el7_9.ppc64.rpm
postgresql-plpython-9.2.24-6.el7_9.ppc64.rpm
postgresql-pltcl-9.2.24-6.el7_9.ppc64.rpm
postgresql-server-9.2.24-6.el7_9.ppc64.rpm
postgresql-test-9.2.24-6.el7_9.ppc64.rpm

ppc64le:
postgresql-9.2.24-6.el7_9.ppc64le.rpm
postgresql-contrib-9.2.24-6.el7_9.ppc64le.rpm
postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm
postgresql-devel-9.2.24-6.el7_9.ppc64le.rpm
postgresql-docs-9.2.24-6.el7_9.ppc64le.rpm
postgresql-libs-9.2.24-6.el7_9.ppc64le.rpm
postgresql-plperl-9.2.24-6.el7_9.ppc64le.rpm
postgresql-plpython-9.2.24-6.el7_9.ppc64le.rpm
postgresql-pltcl-9.2.24-6.el7_9.ppc64le.rpm
postgresql-server-9.2.24-6.el7_9.ppc64le.rpm
postgresql-test-9.2.24-6.el7_9.ppc64le.rpm

s390x:
postgresql-9.2.24-6.el7_9.s390.rpm
postgresql-9.2.24-6.el7_9.s390x.rpm
postgresql-contrib-9.2.24-6.el7_9.s390x.rpm
postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm
postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm
postgresql-devel-9.2.24-6.el7_9.s390.rpm
postgresql-devel-9.2.24-6.el7_9.s390x.rpm
postgresql-docs-9.2.24-6.el7_9.s390x.rpm
postgresql-libs-9.2.24-6.el7_9.s390.rpm
postgresql-libs-9.2.24-6.el7_9.s390x.rpm
postgresql-plperl-9.2.24-6.el7_9.s390x.rpm
postgresql-plpython-9.2.24-6.el7_9.s390x.rpm
postgresql-pltcl-9.2.24-6.el7_9.s390x.rpm
postgresql-server-9.2.24-6.el7_9.s390x.rpm
postgresql-test-9.2.24-6.el7_9.s390x.rpm

x86_64:
postgresql-9.2.24-6.el7_9.i686.rpm
postgresql-9.2.24-6.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-devel-9.2.24-6.el7_9.i686.rpm
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm
postgresql-libs-9.2.24-6.el7_9.i686.rpm
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm
postgresql-server-9.2.24-6.el7_9.x86_64.rpm
postgresql-test-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm
postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm
postgresql-static-9.2.24-6.el7_9.ppc.rpm
postgresql-static-9.2.24-6.el7_9.ppc64.rpm
postgresql-upgrade-9.2.24-6.el7_9.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm
postgresql-static-9.2.24-6.el7_9.ppc64le.rpm
postgresql-upgrade-9.2.24-6.el7_9.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm
postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm
postgresql-static-9.2.24-6.el7_9.s390.rpm
postgresql-static-9.2.24-6.el7_9.s390x.rpm
postgresql-upgrade-9.2.24-6.el7_9.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-static-9.2.24-6.el7_9.i686.rpm
postgresql-static-9.2.24-6.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.24-6.el7_9.src.rpm

x86_64:
postgresql-9.2.24-6.el7_9.i686.rpm
postgresql-9.2.24-6.el7_9.x86_64.rpm
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-devel-9.2.24-6.el7_9.i686.rpm
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm
postgresql-libs-9.2.24-6.el7_9.i686.rpm
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm
postgresql-server-9.2.24-6.el7_9.x86_64.rpm
postgresql-test-9.2.24-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm
postgresql-static-9.2.24-6.el7_9.i686.rpm
postgresql-static-9.2.24-6.el7_9.x86_64.rpm
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OCIm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1512:01 Important: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
* postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2019-10208 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25695 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: postgresql-9.2.24-6.el7_9.src.rpm
x86_64: postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-libs-9.2.24-6.el7_9.i686.rpm postgresql-libs-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: postgresql-9.2.24-6.el7_9.i686.rpm postgresql-9.2.24-6.el7_9.x86_64.rpm postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-devel-9.2.24-6.el7_9.i686.rpm postgresql-devel-9.2.24-6.el7_9.x86_64.rpm postgresql-docs-9.2.24-6.el7_9.x86_64.rpm postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm postgresql-server-9.2.24-6.el7_9.x86_64.rpm postgresql-static-9.2.24-6.el7_9.i686.rpm postgresql-static-9.2.24-6.el7_9.x86_64.rpm postgresql-test-9.2.24-6.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: postgresql-9.2.24-6.el7_9.src.rpm
x86_64: postgresql-9.2.24-6.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-libs-9.2.24-6.el7_9.i686.rpm postgresql-libs-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: postgresql-9.2.24-6.el7_9.i686.rpm postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-devel-9.2.24-6.el7_9.i686.rpm postgresql-devel-9.2.24-6.el7_9.x86_64.rpm postgresql-docs-9.2.24-6.el7_9.x86_64.rpm postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm postgresql-server-9.2.24-6.el7_9.x86_64.rpm postgresql-static-9.2.24-6.el7_9.i686.rpm postgresql-static-9.2.24-6.el7_9.x86_64.rpm postgresql-test-9.2.24-6.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: postgresql-9.2.24-6.el7_9.src.rpm
ppc64: postgresql-9.2.24-6.el7_9.ppc.rpm postgresql-9.2.24-6.el7_9.ppc64.rpm postgresql-contrib-9.2.24-6.el7_9.ppc64.rpm postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm postgresql-devel-9.2.24-6.el7_9.ppc.rpm postgresql-devel-9.2.24-6.el7_9.ppc64.rpm postgresql-docs-9.2.24-6.el7_9.ppc64.rpm postgresql-libs-9.2.24-6.el7_9.ppc.rpm postgresql-libs-9.2.24-6.el7_9.ppc64.rpm postgresql-plperl-9.2.24-6.el7_9.ppc64.rpm postgresql-plpython-9.2.24-6.el7_9.ppc64.rpm postgresql-pltcl-9.2.24-6.el7_9.ppc64.rpm postgresql-server-9.2.24-6.el7_9.ppc64.rpm postgresql-test-9.2.24-6.el7_9.ppc64.rpm
ppc64le: postgresql-9.2.24-6.el7_9.ppc64le.rpm postgresql-contrib-9.2.24-6.el7_9.ppc64le.rpm postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm postgresql-devel-9.2.24-6.el7_9.ppc64le.rpm postgresql-docs-9.2.24-6.el7_9.ppc64le.rpm postgresql-libs-9.2.24-6.el7_9.ppc64le.rpm postgresql-plperl-9.2.24-6.el7_9.ppc64le.rpm postgresql-plpython-9.2.24-6.el7_9.ppc64le.rpm postgresql-pltcl-9.2.24-6.el7_9.ppc64le.rpm postgresql-server-9.2.24-6.el7_9.ppc64le.rpm postgresql-test-9.2.24-6.el7_9.ppc64le.rpm
s390x: postgresql-9.2.24-6.el7_9.s390.rpm postgresql-9.2.24-6.el7_9.s390x.rpm postgresql-contrib-9.2.24-6.el7_9.s390x.rpm postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm postgresql-devel-9.2.24-6.el7_9.s390.rpm postgresql-devel-9.2.24-6.el7_9.s390x.rpm postgresql-docs-9.2.24-6.el7_9.s390x.rpm postgresql-libs-9.2.24-6.el7_9.s390.rpm postgresql-libs-9.2.24-6.el7_9.s390x.rpm postgresql-plperl-9.2.24-6.el7_9.s390x.rpm postgresql-plpython-9.2.24-6.el7_9.s390x.rpm postgresql-pltcl-9.2.24-6.el7_9.s390x.rpm postgresql-server-9.2.24-6.el7_9.s390x.rpm postgresql-test-9.2.24-6.el7_9.s390x.rpm
x86_64: postgresql-9.2.24-6.el7_9.i686.rpm postgresql-9.2.24-6.el7_9.x86_64.rpm postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-devel-9.2.24-6.el7_9.i686.rpm postgresql-devel-9.2.24-6.el7_9.x86_64.rpm postgresql-docs-9.2.24-6.el7_9.x86_64.rpm postgresql-libs-9.2.24-6.el7_9.i686.rpm postgresql-libs-9.2.24-6.el7_9.x86_64.rpm postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm postgresql-server-9.2.24-6.el7_9.x86_64.rpm postgresql-test-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm postgresql-static-9.2.24-6.el7_9.ppc.rpm postgresql-static-9.2.24-6.el7_9.ppc64.rpm postgresql-upgrade-9.2.24-6.el7_9.ppc64.rpm
ppc64le: postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm postgresql-static-9.2.24-6.el7_9.ppc64le.rpm postgresql-upgrade-9.2.24-6.el7_9.ppc64le.rpm
s390x: postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm postgresql-static-9.2.24-6.el7_9.s390.rpm postgresql-static-9.2.24-6.el7_9.s390x.rpm postgresql-upgrade-9.2.24-6.el7_9.s390x.rpm
x86_64: postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-static-9.2.24-6.el7_9.i686.rpm postgresql-static-9.2.24-6.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql-9.2.24-6.el7_9.src.rpm
x86_64: postgresql-9.2.24-6.el7_9.i686.rpm postgresql-9.2.24-6.el7_9.x86_64.rpm postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-devel-9.2.24-6.el7_9.i686.rpm postgresql-devel-9.2.24-6.el7_9.x86_64.rpm postgresql-libs-9.2.24-6.el7_9.i686.rpm postgresql-libs-9.2.24-6.el7_9.x86_64.rpm postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm postgresql-server-9.2.24-6.el7_9.x86_64.rpm postgresql-test-9.2.24-6.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm postgresql-docs-9.2.24-6.el7_9.x86_64.rpm postgresql-static-9.2.24-6.el7_9.i686.rpm postgresql-static-9.2.24-6.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1512-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1512
Issued Date: : 2021-05-06
CVE Names: CVE-2019-10208 CVE-2020-25694 CVE-2020-25695

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution

1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings

1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox


Related News