Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in postgresql13
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in postgresql13
ID: RHSA-2021:5236-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 21. Dezember 2021, 15:44
Referenzen: https://access.redhat.com/security/cve/CVE-2021-3677
https://access.redhat.com/security/cve/CVE-2021-23214
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql:13 security update
Advisory ID: RHSA-2021:5236-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5236
Issue date: 2021-12-21
CVE Names: CVE-2021-3677 CVE-2021-23214
=====================================================================

1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.5).

Security Fix(es):

* postgresql: memory disclosure in certain queries (CVE-2021-3677)

* postgresql: server processes unencrypted bytes from man-in-the-middle
(CVE-2021-23214)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2001857 - CVE-2021-3677 postgresql: memory disclosure in certain queries
2022666 - CVE-2021-23214 postgresql: server processes unencrypted bytes from
man-in-the-middle

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.5-1.module+el8.5.0+13344+8c0fd184.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rp
m
postgresql-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-contrib-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-contrib-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-debugsource-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-docs-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-docs-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-plperl-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-plperl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-plpython3-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-plpython3-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-pltcl-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-pltcl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-server-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-server-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-server-devel-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-server-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rp
m
postgresql-static-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-test-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-test-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-upgrade-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-upgrade-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-upgrade-devel-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.aarch64.rp
m

noarch:
postgresql-test-rpm-macros-13.5-1.module+el8.5.0+13344+8c0fd184.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rp
m
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rp
m
postgresql-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-contrib-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-contrib-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-debugsource-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-docs-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-docs-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-plperl-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-plperl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-plpython3-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-plpython3-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-pltcl-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-pltcl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-server-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-server-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-server-devel-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-server-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rp
m
postgresql-static-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-test-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-test-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-upgrade-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-upgrade-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-upgrade-devel-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.ppc64le.rp
m

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rp
m
postgresql-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-contrib-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-contrib-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-debugsource-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-docs-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-docs-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-plperl-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-plperl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-plpython3-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-plpython3-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-pltcl-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-pltcl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-server-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-server-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-server-devel-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-server-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rp
m
postgresql-static-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-test-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-test-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-upgrade-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-upgrade-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-upgrade-devel-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.s390x.rp
m

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rp
m
postgresql-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-contrib-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-contrib-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-debugsource-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-docs-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-docs-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-plperl-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-plperl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-plpython3-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-plpython3-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-pltcl-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-pltcl-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-server-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-server-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-server-devel-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-server-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rp
m
postgresql-static-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-test-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-test-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-upgrade-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-upgrade-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-upgrade-devel-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.5-1.module+el8.5.0+13344+8c0fd184.x86_64.rp
m

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3677
https://access.redhat.com/security/cve/CVE-2021-23214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SjYb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung