[RHSA-2021:5235-02] Moderate: postgresql:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 21 13:47:48 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql:12 security update
Advisory ID:       RHSA-2021:5235-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5235
Issue date:        2021-12-21
CVE Names:         CVE-2021-3677 CVE-2021-23214 
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.9).

Security Fix(es):

* postgresql: memory disclosure in certain queries (CVE-2021-3677)

* postgresql: server processes unencrypted bytes from man-in-the-middle
(CVE-2021-23214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2001857 - CVE-2021-3677 postgresql: memory disclosure in certain queries
2022666 - CVE-2021-23214 postgresql: server processes unencrypted bytes from man-in-the-middle

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm
postgresql-12.9-1.module+el8.5.0+13373+4554acc4.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm
postgresql-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-contrib-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-contrib-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-debugsource-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-docs-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-docs-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-plperl-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-plperl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-plpython3-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-plpython3-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-pltcl-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-pltcl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-server-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-server-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-server-devel-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-server-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-static-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-test-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-test-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-upgrade-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-upgrade-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-upgrade-devel-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.9-1.module+el8.5.0+13373+4554acc4.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
postgresql-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-contrib-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-contrib-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-debugsource-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-docs-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-docs-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-plperl-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-plperl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-plpython3-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-plpython3-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-pltcl-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-pltcl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-server-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-server-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-server-devel-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-server-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-static-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-test-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-test-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-upgrade-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-upgrade-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-upgrade-devel-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.ppc64le.rpm

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm
postgresql-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-contrib-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-contrib-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-debugsource-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-docs-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-docs-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-plperl-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-plperl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-plpython3-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-plpython3-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-pltcl-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-pltcl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-server-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-server-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-server-devel-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-server-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-static-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-test-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-test-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-upgrade-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-upgrade-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-upgrade-devel-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.s390x.rpm

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
postgresql-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-contrib-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-contrib-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-debugsource-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-docs-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-docs-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-plperl-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-plperl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-plpython3-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-plpython3-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-pltcl-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-pltcl-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-server-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-server-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-server-devel-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-server-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-static-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-test-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-test-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-upgrade-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-upgrade-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-upgrade-devel-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.9-1.module+el8.5.0+13373+4554acc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3677
https://access.redhat.com/security/cve/CVE-2021-23214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=McJV
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list