Lucene search

K
redhatRedHatRHSA-2021:2360
HistoryJun 09, 2021 - 11:21 a.m.

(RHSA-2021:2360) Important: postgresql:9.6 security update

2021-06-0911:21:04
access.redhat.com
178

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

77.1%

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (9.6.22)

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)

  • postgresql: Memory disclosure in INSERT … ON CONFLICT … DO UPDATE (CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanys390xpostgresql-test-rpm-macros< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
RedHatanyaarch64postgresql-contrib-debuginfo< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
RedHatanys390xpostgresql-docs< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
RedHatanys390xpostgresql-server-devel< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-server-devel-9.6.22-1.module+el8.4.0+11244+beebcf7e.s390x.rpm
RedHatanyaarch64postgresql-docs-debuginfo< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
RedHatanyaarch64postgresql-test< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-test-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
RedHatanyx86_64postgresql-server-debuginfo< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.x86_64.rpm
RedHatanyaarch64postgresql-server-debuginfo< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-server-debuginfo-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
RedHatanyaarch64postgresql-docs< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-docs-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
RedHatanyaarch64postgresql-contrib< 9.6.22-1.module+el8.4.0+11244+beebcf7epostgresql-contrib-9.6.22-1.module+el8.4.0+11244+beebcf7e.aarch64.rpm
Rows per page:
1-10 of 841

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

77.1%