Red Hat Security Advisory 2021-2372-01 ≈ Packet Storm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:12 security update
Advisory ID: RHSA-2021:2372-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2372
Issue date: 2021-06-10
CVE Names: CVE-2021-3393 CVE-2021-32027 CVE-2021-32028
CVE-2021-32029
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.7)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

* postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
(CVE-2021-32029)

* postgresql: Partition constraint violation errors leak values of denied
columns (CVE-2021-3393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak values of denied columns
1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm

aarch64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm

ppc64le:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

s390x:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm

x86_64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3393
https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32029
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I7nV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Read more

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"