-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2022:4895-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4895
Issue date:        2022-06-03
CVE Names:         CVE-2022-1552 
====================================================================
1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.21).

Security Fix(es):

* postgresql: Autovacuum, REINDEX, and others omit "security restricted
operation" sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

aarch64:
postgresql-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

ppc64le:
postgresql-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

s390x:
postgresql-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

x86_64:
postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1552
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYprJ19zjgjWX9erEAQjLSw/8Dppkj6E5qVctrqs2CdyFngHcy7BNJY9L
Xm5fCihJCg3Vjwm4bF5uxyBfby8qmJ/2P8m1ZF8rI+3zZq7iHq7DTSljAdP2jaO+
Sgf+wCnWt494aUEXDSKtKVYo/bzZYVNNrzzLFKozUT0HxpZSA1S8hxyAYAL24hhH
nVWd56LVXnO6591SUCx5B5ymr2Um7r6qkl9wb/+UlcnmPMxvsrJ4M47xvLDp5n8G
j/UF/5KaZKIu7IVfIszRWqHVwws33J3AXYvJRK6hWu0GF3x+esNuedbrmYQBeMjA
KQEj6JmVVeRcILoTgbYBNDI525fNA+kbeZaxjrW51B2MjzIT2ykl01JLTEh5PRz2
x679w0pN9izZh7yKdyebmy2+D8LE7gVY5LFRcszYQAnnYq0AAD57pyFhDi1ByIA1
/IEHGvXm8j6cw/f+1UUiwOHZjQRZZQH2vimaA6FDXryA0jqq25jOg3FNEp3OvTgz
I+kATl9uLcgFi3LtjjF8PhRetsHFh50E2uMTsSZkEFhb1EYkqnBfBMs7REAHGsss
1jFnbjJsfSrh3SDoAbnEn+qki2OYn/s35fA0cyvJ/PHOtf1+aFXGfIi9spB6KqK0
L0mjSdhftkVwESulW+PuZxdCErS+sA36G0PkEBEVIsW7Y/nu6jRWI15RuyfwNnsf
vwzqRLQ9yHc=vHmU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4895:01 Important: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (10.21).
Security Fix(es):
* postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2022-1552 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm
aarch64: postgresql-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm
ppc64le: postgresql-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm
s390x: postgresql-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm
x86_64: postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4895-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4895
Issued Date: : 2022-06-03
CVE Names: CVE-2022-1552

Topic

An update for the postgresql:10 module is now available for Red HatEnterprise Linux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox


Related News