[RHSA-2021:2392-01] Important: postgresql:10 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 14 07:48:24 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2021:2392-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2392
Issue date:        2021-06-14
CVE Names:         CVE-2021-32027 CVE-2021-32028 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.17)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm

aarch64:
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm

ppc64le:
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm

s390x:
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm

x86_64:
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u7Ye
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list