exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1830-01

Red Hat Security Advisory 2022-1830-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1830-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-23214
SHA-256 | 16f9b2a051d1a45a9a7701025668007af70d683f92879c34e2d1950f3fb559dd

Red Hat Security Advisory 2022-1830-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql:10 security update
Advisory ID: RHSA-2022:1830-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1830
Issue date: 2022-05-10
CVE Names: CVE-2021-23214
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.19). (BZ#2023231)

Security Fix(es):

* postgresql: server processes unencrypted bytes from man-in-the-middle
(CVE-2021-23214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1992263 - postgresql:10/postgresql: tmpfiles config is using deprecated path, causing a warning to be logged
2022666 - CVE-2021-23214 postgresql: server processes unencrypted bytes from man-in-the-middle
2024568 - postgresql:10/postgresql: Presence of data_directory in /var/lib/pgsql/data/postgresql.conf breaks postgresql-upgrade

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-10.19-1.module+el8.6.0+13642+78853f5a.src.rpm

aarch64:
postgresql-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-contrib-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-contrib-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-debugsource-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-docs-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-docs-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-plperl-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-plperl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-plpython3-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-plpython3-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-pltcl-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-pltcl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-server-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-server-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-server-devel-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-server-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-static-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-test-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-test-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-test-rpm-macros-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-upgrade-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-upgrade-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-upgrade-devel-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.aarch64.rpm

ppc64le:
postgresql-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-contrib-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-contrib-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-debugsource-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-docs-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-docs-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-plperl-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-plperl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-plpython3-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-plpython3-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-pltcl-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-pltcl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-server-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-server-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-server-devel-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-server-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-static-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-test-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-test-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-test-rpm-macros-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-upgrade-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-upgrade-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-upgrade-devel-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.ppc64le.rpm

s390x:
postgresql-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-contrib-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-contrib-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-debugsource-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-docs-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-docs-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-plperl-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-plperl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-plpython3-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-plpython3-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-pltcl-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-pltcl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-server-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-server-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-server-devel-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-server-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-static-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-test-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-test-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-test-rpm-macros-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-upgrade-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-upgrade-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-upgrade-devel-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.s390x.rpm

x86_64:
postgresql-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-contrib-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-contrib-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-debugsource-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-docs-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-docs-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-plperl-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-plperl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-plpython3-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-plpython3-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-pltcl-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-pltcl-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-server-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-server-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-server-devel-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-server-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-static-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-test-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-test-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-test-rpm-macros-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-upgrade-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-upgrade-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-upgrade-devel-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.19-1.module+el8.6.0+13642+78853f5a.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23214
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=te56
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close