ALASPOSTGRESQL11-2023-003

Related Vulnerabilities: CVE-2021-32027   CVE-2021-32028  

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027) A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028)

ALASPOSTGRESQL11-2023-003


Amazon Linux 2 Security Advisory: ALASPOSTGRESQL11-2023-003
Advisory Release Date: 2023-08-07 05:59 Pacific
Advisory Updated Date: 2023-09-25 22:08 Pacific
Severity: Important

Issue Overview:

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027)

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028)


Affected Packages:

postgresql


Issue Correction:
Run yum update postgresql to update your system.

New Packages:
aarch64:
    postgresql-11.12-1.amzn2.0.1.aarch64
    postgresql-server-11.12-1.amzn2.0.1.aarch64
    postgresql-docs-11.12-1.amzn2.0.1.aarch64
    postgresql-contrib-11.12-1.amzn2.0.1.aarch64
    postgresql-server-devel-11.12-1.amzn2.0.1.aarch64
    postgresql-static-11.12-1.amzn2.0.1.aarch64
    postgresql-upgrade-11.12-1.amzn2.0.1.aarch64
    postgresql-upgrade-devel-11.12-1.amzn2.0.1.aarch64
    postgresql-plperl-11.12-1.amzn2.0.1.aarch64
    postgresql-plpython2-11.12-1.amzn2.0.1.aarch64
    postgresql-plpython3-11.12-1.amzn2.0.1.aarch64
    postgresql-pltcl-11.12-1.amzn2.0.1.aarch64
    postgresql-test-11.12-1.amzn2.0.1.aarch64
    postgresql-debuginfo-11.12-1.amzn2.0.1.aarch64

i686:
    postgresql-11.12-1.amzn2.0.1.i686
    postgresql-server-11.12-1.amzn2.0.1.i686
    postgresql-docs-11.12-1.amzn2.0.1.i686
    postgresql-contrib-11.12-1.amzn2.0.1.i686
    postgresql-server-devel-11.12-1.amzn2.0.1.i686
    postgresql-static-11.12-1.amzn2.0.1.i686
    postgresql-upgrade-11.12-1.amzn2.0.1.i686
    postgresql-upgrade-devel-11.12-1.amzn2.0.1.i686
    postgresql-plperl-11.12-1.amzn2.0.1.i686
    postgresql-plpython2-11.12-1.amzn2.0.1.i686
    postgresql-plpython3-11.12-1.amzn2.0.1.i686
    postgresql-pltcl-11.12-1.amzn2.0.1.i686
    postgresql-test-11.12-1.amzn2.0.1.i686
    postgresql-debuginfo-11.12-1.amzn2.0.1.i686

noarch:
    postgresql-test-rpm-macros-11.12-1.amzn2.0.1.noarch

src:
    postgresql-11.12-1.amzn2.0.1.src

x86_64:
    postgresql-11.12-1.amzn2.0.1.x86_64
    postgresql-server-11.12-1.amzn2.0.1.x86_64
    postgresql-docs-11.12-1.amzn2.0.1.x86_64
    postgresql-contrib-11.12-1.amzn2.0.1.x86_64
    postgresql-server-devel-11.12-1.amzn2.0.1.x86_64
    postgresql-static-11.12-1.amzn2.0.1.x86_64
    postgresql-upgrade-11.12-1.amzn2.0.1.x86_64
    postgresql-upgrade-devel-11.12-1.amzn2.0.1.x86_64
    postgresql-plperl-11.12-1.amzn2.0.1.x86_64
    postgresql-plpython2-11.12-1.amzn2.0.1.x86_64
    postgresql-plpython3-11.12-1.amzn2.0.1.x86_64
    postgresql-pltcl-11.12-1.amzn2.0.1.x86_64
    postgresql-test-11.12-1.amzn2.0.1.x86_64
    postgresql-debuginfo-11.12-1.amzn2.0.1.x86_64