-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2021:0161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0161
Issue date:        2021-01-18
CVE Names:         CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
====================================================================
1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm

aarch64:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm

ppc64le:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm

s390x:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm

x86_64:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZIlJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0161:01 Important: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (10.15).
Security Fix(es):
* postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
* postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
* postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25695 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm
aarch64: postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
ppc64le: postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
s390x: postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
x86_64: postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0161-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0161
Issued Date: : 2021-01-18
CVE Names: CVE-2020-25694 CVE-2020-25695 CVE-2020-25696

Topic

An update for the postgresql:10 module is now available for Red HatEnterprise Linux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings

1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox

1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables


Related News