exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2375-01

Red Hat Security Advisory 2021-2375-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2375-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | c042d6f34aae750960747ec88301137dcbdc6cc452232066250df57113b2d33d

Red Hat Security Advisory 2021-2375-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:13 security update
Advisory ID: RHSA-2021:2375-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2375
Issue date: 2021-06-10
CVE Names: CVE-2021-32027 CVE-2021-32028 CVE-2021-32029
=====================================================================

1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.3).

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

* postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
(CVE-2021-32029)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.src.rpm

aarch64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+11254+85259292.noarch.rpm

ppc64le:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm

s390x:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm

x86_64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32029
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s1tU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close