Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in postgresql
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in postgresql
ID: RHSA-2021:2389-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 14. Juni 2021, 23:01
Referenzen: https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-3393
https://access.redhat.com/security/cve/CVE-2021-32029
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:12 security update
Advisory ID: RHSA-2021:2389-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2389
Issue date: 2021-06-14
CVE Names: CVE-2021-3393 CVE-2021-32027 CVE-2021-32028
CVE-2021-32029
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le,
s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.7)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

* postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
(CVE-2021-32029)

* postgresql: Partition constraint violation errors leak values of denied
columns (CVE-2021-3393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak
values of denied columns
1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in
array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON
CONFLICT ... DO UPDATE
1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table
UPDATE ... RETURNING

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm

aarch64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rp
m
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rp
m
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rp
m

noarch:
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm

ppc64le:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rp
m
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rp
m
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rp
m

s390x:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rp
m
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rp
m
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rp
m

x86_64:
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rp
m
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rp
m
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rp
m

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3393
https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32029
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6YhU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung