-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: postgresql:10 security update Advisory ID: RHSA-2021:2361-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2361 Issue date: 2021-06-09 CVE Names: CVE-2021-32027 CVE-2021-32028 ==================================================================== 1. Summary: An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.17). Security Fix(es): * postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027) * postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: postgresql-10.17-1.module+el8.4.0+11249+895597ab.src.rpm aarch64: postgresql-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-contrib-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-debugsource-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-docs-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-docs-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-plperl-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-plpython3-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-pltcl-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-server-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-server-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-server-devel-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-static-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-test-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-test-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-test-rpm-macros-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-upgrade-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-upgrade-devel-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.aarch64.rpm ppc64le: postgresql-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-contrib-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-debugsource-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-docs-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-docs-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-plperl-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-plpython3-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-pltcl-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-server-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-server-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-server-devel-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-static-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-test-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-test-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-test-rpm-macros-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-upgrade-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-upgrade-devel-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.ppc64le.rpm s390x: postgresql-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-contrib-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-debugsource-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-docs-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-docs-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-plperl-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-plpython3-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-pltcl-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-server-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-server-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-server-devel-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-static-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-test-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-test-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-test-rpm-macros-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-upgrade-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-upgrade-devel-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.s390x.rpm x86_64: postgresql-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-contrib-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-debugsource-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-docs-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-docs-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-plperl-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-plpython3-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-pltcl-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-server-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-server-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-server-devel-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-static-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-test-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-test-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-test-rpm-macros-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-upgrade-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-upgrade-devel-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+11249+895597ab.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-32027 https://access.redhat.com/security/cve/CVE-2021-32028 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMCwmtzjgjWX9erEAQi6FA//dti3QA9RmUH9FbonTnjShtfNc6XN2uXR eAV9Y9Vqr3DJUYlY4luaVt4JAVGCybOo1fWxyXjAgyXidG0n1zH6hihaB9oBURgz UBMS9yZjljUl3qlJqX+xvF56sHZIEbCRoqzdfzMQEi7uOIRwTewN1fdVBWiSs3gU XFipoQQJgEmYCHQCFVGV9YAfY9NSLNEzDx/nXigWC2blOi0ijxZiYiPcBelxOh6s o1DGmbh5pAB0Wui7kO1+r2HQzZY3oRY4SEMzlBzKz6f0cz0EHlgM7kbHlO3sq+sH fDPMq6Fy48UrqvJTAePfPReHbAPgArJS0y5HptejOFKJuUciMZMPk6+z/qbspKU9 fbLll1jHr4OqA+BGSmsizvQn0klB5hH8BQZvbeE3VeAjdph/A7BcUe4ol3PtYWEK IH0y+BI1eMq6Ocj7D4IXV0BPXQS0nmj6uiJJEIWTtgSodgGd+pHPOJWjBCfWOCdB lu2ndfObJHDsnCeU1Lx1skW+Fb4sMeoIYgDU9sd2/ejXMQ68l2anHcZyJspPXojC DRyrNU9hV8lN6+6nZXICpIb5YvYy9VQgtHPGzPqyffGQMuaON1H3rUcf6NrvJpSz zVczdSWxJcI3KWrlgfCZLw37wci76pk4LtqCjjcfiri5nJT258HsmneZ16rcoYgJ taqCcaw5+DI=9k5W -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce