Red Hat Security Advisory 2021-2360-01 ≈ Packet Storm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:9.6 security update
Advisory ID: RHSA-2021:2360-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2360
Issue date: 2021-06-09
CVE Names: CVE-2021-32027 CVE-2021-32028
====================================================================
1. Summary:

An update for the postgresql:9.6 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.6.22)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-9.6.22-1.module+el8.4.0+11244+beebcf7e.src.rpm

aarch64:
postgresql-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-contrib-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-debugsource-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-plperl-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-plpython3-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-pltcl-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-server-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-server-devel-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-static-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-test-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm

ppc64le:
postgresql-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-contrib-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-debugsource-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-plperl-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-plpython3-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-pltcl-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-server-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-server-devel-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-static-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-test-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+11244+beebcf7e.ppc64le.rpm

s390x:
postgresql-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-contrib-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-debugsource-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-plperl-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-plpython3-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-pltcl-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-server-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-server-devel-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-static-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-test-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm

x86_64:
postgresql-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-contrib-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-debugsource-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-plperl-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-plpython3-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-pltcl-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-server-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-server-devel-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-static-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-test-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gIEz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Read more

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"