exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2390-01

Red Hat Security Advisory 2021-2390-01
Posted Jun 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2390-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028
SHA-256 | 3057c7b4c01b7eeb39896c6137abd9673e25a845e85db1afc07fb3838cc40be7

Red Hat Security Advisory 2021-2390-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:10 security update
Advisory ID: RHSA-2021:2390-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2390
Issue date: 2021-06-14
CVE Names: CVE-2021-32027 CVE-2021-32028
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.17)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm

aarch64:
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm

ppc64le:
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm

s390x:
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm

x86_64:
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FDzq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close