-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: postgresql:9.6 security update Advisory ID: RHSA-2021:2393-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2393 Issue date: 2021-06-14 CVE Names: CVE-2021-32027 CVE-2021-32028 ===================================================================== 1. Summary: An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.6.22) Security Fix(es): * postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027) * postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm aarch64: postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm ppc64le: postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm s390x: postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm x86_64: postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-32027 https://access.redhat.com/security/cve/CVE-2021-32028 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMcKs9zjgjWX9erEAQhgzw//RtMiOgvA6Du/IjsNzvVGW4aufUkaroen 2hiyFB4iSf08MpGlPmXHBUiW7eLTu+4OoQiRx/uoW+yGFDsWzbpG1vOJdJxaOoFJ 8f7Iuadgm0aT/WUF/aGAsBNgbZdm67/9QDfCSd7X9vrusKZkFoYxDWMxy+ZayODw NIBiZMja1QFR+6SaxEJyW6BZSqbQUi+X8VOgSJhTE0FipQjWn9nf482jFulcnPsl ZDc6nKyHHyhVN2N+HdaAA+RY57ahs6plAsQsUJ/1V1sIG3DrJYJ7s0IQ5gNUvCsi pBOVu1ayi90E8N+oy594S8KiOhxMVcwkTSc8Wnun67KmrzbgyKSCRQTZUMy2Bapg zVYzJLYf3EL+gYYxb5ZKBbn4tWv+BRkn+uoWRSvcXLcASgeOcUiBs/BpfL8qmnxq VO3RUgjeDx+pATds6xDMsr5f2DlSrz2XogrztR46ULEpMOUl4g3f+LXObtMj04vh vpyBYU9Le3hgG9SNBVWUllkPEAx4hYCwE1H6v2RZ1PJkSP5aWkMN1uEwKrT12MnB h1L1anQV4oiIhzoGR8X/SMnppq81WJ/YlSUzeoIFMhryzoG2D/j6h6FCAd5ZXC9L agVLqjHD4iu36451wgB+m0fLMQqQBHFMiq3+8I64SEkLrPAOtzud8qu2l2UOwJw/ tGLH/vaJQ7I= =6z5E -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce