ALASPOSTGRESQL12-2023-004

Related Vulnerabilities: CVE-2021-32027   CVE-2021-32028   CVE-2021-32029   CVE-2021-3393  

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027) A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028) A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32029) An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read. (CVE-2021-3393)

ALASPOSTGRESQL12-2023-004


Amazon Linux 2 Security Advisory: ALASPOSTGRESQL12-2023-004
Advisory Release Date: 2023-08-07 05:59 Pacific
Advisory Updated Date: 2023-09-25 22:07 Pacific
Severity: Important

Issue Overview:

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027)

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028)

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32029)

An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read. (CVE-2021-3393)


Affected Packages:

postgresql


Issue Correction:
Run yum update postgresql to update your system.

New Packages:
aarch64:
    postgresql-12.7-1.amzn2.0.1.aarch64
    postgresql-server-12.7-1.amzn2.0.1.aarch64
    postgresql-docs-12.7-1.amzn2.0.1.aarch64
    postgresql-contrib-12.7-1.amzn2.0.1.aarch64
    postgresql-server-devel-12.7-1.amzn2.0.1.aarch64
    postgresql-static-12.7-1.amzn2.0.1.aarch64
    postgresql-upgrade-12.7-1.amzn2.0.1.aarch64
    postgresql-upgrade-devel-12.7-1.amzn2.0.1.aarch64
    postgresql-plperl-12.7-1.amzn2.0.1.aarch64
    postgresql-plpython2-12.7-1.amzn2.0.1.aarch64
    postgresql-plpython3-12.7-1.amzn2.0.1.aarch64
    postgresql-pltcl-12.7-1.amzn2.0.1.aarch64
    postgresql-test-12.7-1.amzn2.0.1.aarch64
    postgresql-llvmjit-12.7-1.amzn2.0.1.aarch64
    postgresql-debuginfo-12.7-1.amzn2.0.1.aarch64

i686:
    postgresql-12.7-1.amzn2.0.1.i686
    postgresql-server-12.7-1.amzn2.0.1.i686
    postgresql-docs-12.7-1.amzn2.0.1.i686
    postgresql-contrib-12.7-1.amzn2.0.1.i686
    postgresql-server-devel-12.7-1.amzn2.0.1.i686
    postgresql-static-12.7-1.amzn2.0.1.i686
    postgresql-upgrade-12.7-1.amzn2.0.1.i686
    postgresql-upgrade-devel-12.7-1.amzn2.0.1.i686
    postgresql-plperl-12.7-1.amzn2.0.1.i686
    postgresql-plpython2-12.7-1.amzn2.0.1.i686
    postgresql-plpython3-12.7-1.amzn2.0.1.i686
    postgresql-pltcl-12.7-1.amzn2.0.1.i686
    postgresql-test-12.7-1.amzn2.0.1.i686
    postgresql-llvmjit-12.7-1.amzn2.0.1.i686
    postgresql-debuginfo-12.7-1.amzn2.0.1.i686

noarch:
    postgresql-test-rpm-macros-12.7-1.amzn2.0.1.noarch

src:
    postgresql-12.7-1.amzn2.0.1.src

x86_64:
    postgresql-12.7-1.amzn2.0.1.x86_64
    postgresql-server-12.7-1.amzn2.0.1.x86_64
    postgresql-docs-12.7-1.amzn2.0.1.x86_64
    postgresql-contrib-12.7-1.amzn2.0.1.x86_64
    postgresql-server-devel-12.7-1.amzn2.0.1.x86_64
    postgresql-static-12.7-1.amzn2.0.1.x86_64
    postgresql-upgrade-12.7-1.amzn2.0.1.x86_64
    postgresql-upgrade-devel-12.7-1.amzn2.0.1.x86_64
    postgresql-plperl-12.7-1.amzn2.0.1.x86_64
    postgresql-plpython2-12.7-1.amzn2.0.1.x86_64
    postgresql-plpython3-12.7-1.amzn2.0.1.x86_64
    postgresql-pltcl-12.7-1.amzn2.0.1.x86_64
    postgresql-test-12.7-1.amzn2.0.1.x86_64
    postgresql-llvmjit-12.7-1.amzn2.0.1.x86_64
    postgresql-debuginfo-12.7-1.amzn2.0.1.x86_64