ALASPOSTGRESQL13-2023-003

Related Vulnerabilities: CVE-2021-32027   CVE-2021-32028   CVE-2021-32029  

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027) A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028) A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32029)

ALASPOSTGRESQL13-2023-003


Amazon Linux 2 Security Advisory: ALASPOSTGRESQL13-2023-003
Advisory Release Date: 2023-08-07 05:59 Pacific
Advisory Updated Date: 2023-09-25 22:07 Pacific
Severity: Important

Issue Overview:

A flaw was found in postgresql. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-32027)

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32028)

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-32029)


Affected Packages:

postgresql


Issue Correction:
Run yum update postgresql to update your system.

New Packages:
aarch64:
    postgresql-13.3-2.amzn2.0.1.aarch64
    postgresql-server-13.3-2.amzn2.0.1.aarch64
    postgresql-docs-13.3-2.amzn2.0.1.aarch64
    postgresql-contrib-13.3-2.amzn2.0.1.aarch64
    postgresql-server-devel-13.3-2.amzn2.0.1.aarch64
    postgresql-static-13.3-2.amzn2.0.1.aarch64
    postgresql-upgrade-13.3-2.amzn2.0.1.aarch64
    postgresql-upgrade-devel-13.3-2.amzn2.0.1.aarch64
    postgresql-plperl-13.3-2.amzn2.0.1.aarch64
    postgresql-plpython2-13.3-2.amzn2.0.1.aarch64
    postgresql-plpython3-13.3-2.amzn2.0.1.aarch64
    postgresql-pltcl-13.3-2.amzn2.0.1.aarch64
    postgresql-test-13.3-2.amzn2.0.1.aarch64
    postgresql-llvmjit-13.3-2.amzn2.0.1.aarch64
    postgresql-debuginfo-13.3-2.amzn2.0.1.aarch64

noarch:
    postgresql-test-rpm-macros-13.3-2.amzn2.0.1.noarch

src:
    postgresql-13.3-2.amzn2.0.1.src

x86_64:
    postgresql-13.3-2.amzn2.0.1.x86_64
    postgresql-server-13.3-2.amzn2.0.1.x86_64
    postgresql-docs-13.3-2.amzn2.0.1.x86_64
    postgresql-contrib-13.3-2.amzn2.0.1.x86_64
    postgresql-server-devel-13.3-2.amzn2.0.1.x86_64
    postgresql-static-13.3-2.amzn2.0.1.x86_64
    postgresql-upgrade-13.3-2.amzn2.0.1.x86_64
    postgresql-upgrade-devel-13.3-2.amzn2.0.1.x86_64
    postgresql-plperl-13.3-2.amzn2.0.1.x86_64
    postgresql-plpython2-13.3-2.amzn2.0.1.x86_64
    postgresql-plpython3-13.3-2.amzn2.0.1.x86_64
    postgresql-pltcl-13.3-2.amzn2.0.1.x86_64
    postgresql-test-13.3-2.amzn2.0.1.x86_64
    postgresql-llvmjit-13.3-2.amzn2.0.1.x86_64
    postgresql-debuginfo-13.3-2.amzn2.0.1.x86_64