-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4469
                      postgresql:9.6 security update
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql:9.6
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25696 CVE-2020-25695 CVE-2020-25694
                   CVE-2020-14350 CVE-2020-1720 CVE-2019-10208
                   CVE-2019-10130  

Reference:         ESB-2020.4307
                   ESB-2020.3630
                   ESB-2019.3193
                   ESB-2019.2280

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5619

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:9.6 security update
Advisory ID:       RHSA-2020:5619-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5619
Issue date:        2020-12-17
CVE Names:         CVE-2019-10130 CVE-2019-10208 CVE-2020-1720 
                   CVE-2020-14350 CVE-2020-25694 CVE-2020-25695 
                   CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:9.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.6.20).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-9.6.20-1.module+el8.3.0+8938+7f0e88b6.src.rpm

aarch64:
postgresql-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-contrib-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-debugsource-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-docs-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-plperl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-plpython3-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-pltcl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-server-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-server-devel-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-static-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-test-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.3.0+8938+7f0e88b6.aarch64.rpm

ppc64le:
postgresql-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-contrib-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-debugsource-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-docs-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-plperl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-plpython3-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-pltcl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-server-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-server-devel-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-static-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-test-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.3.0+8938+7f0e88b6.ppc64le.rpm

s390x:
postgresql-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-contrib-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-debugsource-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-docs-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-plperl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-plpython3-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-pltcl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-server-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-server-devel-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-static-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-test-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.3.0+8938+7f0e88b6.s390x.rpm

x86_64:
postgresql-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-contrib-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-debugsource-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-docs-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-plperl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-plpython3-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-pltcl-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-server-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-server-devel-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-static-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-test-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.3.0+8938+7f0e88b6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RJDn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9v1w+NLKJtyKPYoAQieTxAAl4C1XTaf+8Ud9HGsknxpX3AK/gJHycAg
FDHp9E+OUQYnjS5eHBDHfIlZh97BO/ihLS5HcFazw3Pm8RWCGrpYnFt2S3GqxmRP
huMYJXWC87q0S72NrvyQXcvScRg7BAxxPOhislavUNWXZTdq4C+uvFHaF6W1Q3d1
5dlic4kTXmcbFKmwo59DDNB1DBWnOeBSJ8/dPcTznBynR1xQeduuLVxT2rZGMx2L
ldgfGVIm9krYm+DG2sxwxyZC5nsT/3N7KejEowUYvBEGdI9clfThLfN6qp44ZJD2
x02EUx7eMpgTa3YukcC6kDqnAckunSx+ck2SVdLK51sBBFbvp86LNH8liE/5RWNE
Ztw4AkimGO8Qa7ocME7odV4QMPQX6/+93+ztnGxAtoiMqRyrs0LH4bOd1oVaoJMH
Ips29wpHoebc5nIIngHjvJ9TsfhA12yNNayvNKjQKj4Lrnnwebvvyr19vtJ1b2ze
LI5Xf2WCmcurtw1Q9oTYnRXK9SZqixnio/ww58y+8XyGIXlrRvneE++F99XIPKcu
X+mQ+Xfa0l6P+ZOp+Wj6gR9VrfWpKvZGAOI1unWI3bn+NL8Zq17+uYDjGeROekPF
RwladWEbmpRiC2wvgGRVLP70T6OE4JnL1/lhjI7vOem839CRDyhZW5GzqREo+0eY
jfbU+SnSFJ4=
=MEtY
-----END PGP SIGNATURE-----