Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in postgresql
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in postgresql
ID: RHSA-2021:2391-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 14. Juni 2021, 23:01
Referenzen: https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32027
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql:9.6 security update
Advisory ID: RHSA-2021:2391-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2391
Issue date: 2021-06-14
CVE Names: CVE-2021-32027 CVE-2021-32028
=====================================================================

1. Summary:

An update for the postgresql:9.6 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x,
x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.6.22)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in
array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON
CONFLICT ... DO UPDATE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm

aarch64:
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rp
m
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rp
m
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm

ppc64le:
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rp
m
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rp
m
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm

s390x:
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rp
m
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm

x86_64:
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rp
m
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rp
m
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5rbN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung