-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: postgresql security update Advisory ID: RHSA-2021:2397-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2397 Issue date: 2021-06-14 CVE Names: CVE-2021-32027 ===================================================================== 1. Summary: An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: postgresql-9.2.24-7.el7_9.src.rpm x86_64: postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-libs-9.2.24-7.el7_9.i686.rpm postgresql-libs-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: postgresql-9.2.24-7.el7_9.i686.rpm postgresql-9.2.24-7.el7_9.x86_64.rpm postgresql-contrib-9.2.24-7.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-devel-9.2.24-7.el7_9.i686.rpm postgresql-devel-9.2.24-7.el7_9.x86_64.rpm postgresql-docs-9.2.24-7.el7_9.x86_64.rpm postgresql-plperl-9.2.24-7.el7_9.x86_64.rpm postgresql-plpython-9.2.24-7.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-7.el7_9.x86_64.rpm postgresql-server-9.2.24-7.el7_9.x86_64.rpm postgresql-static-9.2.24-7.el7_9.i686.rpm postgresql-static-9.2.24-7.el7_9.x86_64.rpm postgresql-test-9.2.24-7.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: postgresql-9.2.24-7.el7_9.src.rpm x86_64: postgresql-9.2.24-7.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-libs-9.2.24-7.el7_9.i686.rpm postgresql-libs-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: postgresql-9.2.24-7.el7_9.i686.rpm postgresql-contrib-9.2.24-7.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-devel-9.2.24-7.el7_9.i686.rpm postgresql-devel-9.2.24-7.el7_9.x86_64.rpm postgresql-docs-9.2.24-7.el7_9.x86_64.rpm postgresql-plperl-9.2.24-7.el7_9.x86_64.rpm postgresql-plpython-9.2.24-7.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-7.el7_9.x86_64.rpm postgresql-server-9.2.24-7.el7_9.x86_64.rpm postgresql-static-9.2.24-7.el7_9.i686.rpm postgresql-static-9.2.24-7.el7_9.x86_64.rpm postgresql-test-9.2.24-7.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: postgresql-9.2.24-7.el7_9.src.rpm ppc64: postgresql-9.2.24-7.el7_9.ppc.rpm postgresql-9.2.24-7.el7_9.ppc64.rpm postgresql-contrib-9.2.24-7.el7_9.ppc64.rpm postgresql-debuginfo-9.2.24-7.el7_9.ppc.rpm postgresql-debuginfo-9.2.24-7.el7_9.ppc64.rpm postgresql-devel-9.2.24-7.el7_9.ppc.rpm postgresql-devel-9.2.24-7.el7_9.ppc64.rpm postgresql-docs-9.2.24-7.el7_9.ppc64.rpm postgresql-libs-9.2.24-7.el7_9.ppc.rpm postgresql-libs-9.2.24-7.el7_9.ppc64.rpm postgresql-plperl-9.2.24-7.el7_9.ppc64.rpm postgresql-plpython-9.2.24-7.el7_9.ppc64.rpm postgresql-pltcl-9.2.24-7.el7_9.ppc64.rpm postgresql-server-9.2.24-7.el7_9.ppc64.rpm postgresql-test-9.2.24-7.el7_9.ppc64.rpm ppc64le: postgresql-9.2.24-7.el7_9.ppc64le.rpm postgresql-contrib-9.2.24-7.el7_9.ppc64le.rpm postgresql-debuginfo-9.2.24-7.el7_9.ppc64le.rpm postgresql-devel-9.2.24-7.el7_9.ppc64le.rpm postgresql-docs-9.2.24-7.el7_9.ppc64le.rpm postgresql-libs-9.2.24-7.el7_9.ppc64le.rpm postgresql-plperl-9.2.24-7.el7_9.ppc64le.rpm postgresql-plpython-9.2.24-7.el7_9.ppc64le.rpm postgresql-pltcl-9.2.24-7.el7_9.ppc64le.rpm postgresql-server-9.2.24-7.el7_9.ppc64le.rpm postgresql-test-9.2.24-7.el7_9.ppc64le.rpm s390x: postgresql-9.2.24-7.el7_9.s390.rpm postgresql-9.2.24-7.el7_9.s390x.rpm postgresql-contrib-9.2.24-7.el7_9.s390x.rpm postgresql-debuginfo-9.2.24-7.el7_9.s390.rpm postgresql-debuginfo-9.2.24-7.el7_9.s390x.rpm postgresql-devel-9.2.24-7.el7_9.s390.rpm postgresql-devel-9.2.24-7.el7_9.s390x.rpm postgresql-docs-9.2.24-7.el7_9.s390x.rpm postgresql-libs-9.2.24-7.el7_9.s390.rpm postgresql-libs-9.2.24-7.el7_9.s390x.rpm postgresql-plperl-9.2.24-7.el7_9.s390x.rpm postgresql-plpython-9.2.24-7.el7_9.s390x.rpm postgresql-pltcl-9.2.24-7.el7_9.s390x.rpm postgresql-server-9.2.24-7.el7_9.s390x.rpm postgresql-test-9.2.24-7.el7_9.s390x.rpm x86_64: postgresql-9.2.24-7.el7_9.i686.rpm postgresql-9.2.24-7.el7_9.x86_64.rpm postgresql-contrib-9.2.24-7.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-devel-9.2.24-7.el7_9.i686.rpm postgresql-devel-9.2.24-7.el7_9.x86_64.rpm postgresql-docs-9.2.24-7.el7_9.x86_64.rpm postgresql-libs-9.2.24-7.el7_9.i686.rpm postgresql-libs-9.2.24-7.el7_9.x86_64.rpm postgresql-plperl-9.2.24-7.el7_9.x86_64.rpm postgresql-plpython-9.2.24-7.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-7.el7_9.x86_64.rpm postgresql-server-9.2.24-7.el7_9.x86_64.rpm postgresql-test-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: postgresql-debuginfo-9.2.24-7.el7_9.ppc.rpm postgresql-debuginfo-9.2.24-7.el7_9.ppc64.rpm postgresql-static-9.2.24-7.el7_9.ppc.rpm postgresql-static-9.2.24-7.el7_9.ppc64.rpm postgresql-upgrade-9.2.24-7.el7_9.ppc64.rpm ppc64le: postgresql-debuginfo-9.2.24-7.el7_9.ppc64le.rpm postgresql-static-9.2.24-7.el7_9.ppc64le.rpm postgresql-upgrade-9.2.24-7.el7_9.ppc64le.rpm s390x: postgresql-debuginfo-9.2.24-7.el7_9.s390.rpm postgresql-debuginfo-9.2.24-7.el7_9.s390x.rpm postgresql-static-9.2.24-7.el7_9.s390.rpm postgresql-static-9.2.24-7.el7_9.s390x.rpm postgresql-upgrade-9.2.24-7.el7_9.s390x.rpm x86_64: postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-static-9.2.24-7.el7_9.i686.rpm postgresql-static-9.2.24-7.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: postgresql-9.2.24-7.el7_9.src.rpm x86_64: postgresql-9.2.24-7.el7_9.i686.rpm postgresql-9.2.24-7.el7_9.x86_64.rpm postgresql-contrib-9.2.24-7.el7_9.x86_64.rpm postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-devel-9.2.24-7.el7_9.i686.rpm postgresql-devel-9.2.24-7.el7_9.x86_64.rpm postgresql-libs-9.2.24-7.el7_9.i686.rpm postgresql-libs-9.2.24-7.el7_9.x86_64.rpm postgresql-plperl-9.2.24-7.el7_9.x86_64.rpm postgresql-plpython-9.2.24-7.el7_9.x86_64.rpm postgresql-pltcl-9.2.24-7.el7_9.x86_64.rpm postgresql-server-9.2.24-7.el7_9.x86_64.rpm postgresql-test-9.2.24-7.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: postgresql-debuginfo-9.2.24-7.el7_9.i686.rpm postgresql-debuginfo-9.2.24-7.el7_9.x86_64.rpm postgresql-docs-9.2.24-7.el7_9.x86_64.rpm postgresql-static-9.2.24-7.el7_9.i686.rpm postgresql-static-9.2.24-7.el7_9.x86_64.rpm postgresql-upgrade-9.2.24-7.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-32027 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMcjUNzjgjWX9erEAQhY1A//XcjPWeoBxTwPkkuEPqJCYtYiu0fjEnaR 1+DWUPH+gXDQX1N3Fvk1k1f02B9U38BF0QjkKfhxvamw+xS3N9Sajj2A/oa8W4zE sjmFA00PfPWOvx2rWpIyBGX5B17mcPhM4KGhBXbaIK1Uqi2+1a3wRD7EDCrqQdee CaYlE7NqM0pPnkII5ECAsiyiWDSL745K0EIGMHV671PQqrlWi+LnTUkGe9RcrW7Z tZxTU5ZIiHclpbkxma2GfAS9v/b5/uqMod9jHP72coaZaUvDK9zFlRG+1JrA3HPX sdNaH9p9gOvs1nJ2UZFqG8x2Xrc1SB0E3xboujNKyHO0Wdq5iCu7A6pDUmreETSj du0024D6bZNsc5c4Ud7gEC5KtZf6KAOs68HkksyRy9xFDJnLo2bm4LmP1d2aL0yV zxa99VSS6M/eNIVz0c/IVR3dExopSt5Y09C/aFIIftQ3OtNi5oILLsWXlfT+Nue4 pmFzRH+AdtY7hkzv3I2P+meGIkP4IJLRlpSzlXpeNgiDqBI5ojnyHC8MDmvxDxMP WGjIr7xI5TeQoXdsuibm6IpLUqpYMGNTHxL5XOavZ8WsU9l4GRc8rUOjVS71aGAo s2CL3YgWGa1KqBsF5yItMd52jqvXLpNazyqpmR21n/JsNPyviPEyG1x/aipjTo5s nAclJ8379rE= =wv6w -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce