-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3074
                 postgresql:10 security and bug fix update
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql:10
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14350 CVE-2020-14349 CVE-2020-1720
                   CVE-2019-10208 CVE-2019-10164 CVE-2019-10130

Reference:         ESB-2020.2970

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3669

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql:10 security and bug fix update
Advisory ID:       RHSA-2020:3669-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3669
Issue date:        2020-09-08
CVE Names:         CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 
                   CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.14).

Security Fix(es):

* postgresql: Stack-based buffer overflow via setting a password
(CVE-2019-10164)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Module stream postgresql:10 does not have correct module.md file
(BZ#1857228)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1857228 - Module stream postgresql:10 does not have correct module.md file [rhel-8.2.0.z]
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-10.14-1.module+el8.2.0+7801+be0fed80.src.rpm

aarch64:
postgresql-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.aarch64.rpm

ppc64le:
postgresql-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.ppc64le.rpm

s390x:
postgresql-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.s390x.rpm

x86_64:
postgresql-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-contrib-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-contrib-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-debugsource-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-docs-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-docs-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-plperl-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-plperl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-plpython3-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-plpython3-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-pltcl-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-pltcl-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-server-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-server-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-server-devel-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-server-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-static-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-test-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-test-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-test-rpm-macros-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-upgrade-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-upgrade-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-upgrade-devel-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.14-1.module+el8.2.0+7801+be0fed80.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10164
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D7Iu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=voED
-----END PGP SIGNATURE-----