-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2100
                        postgresql security update
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32029 CVE-2021-32028 CVE-2021-32027
                   CVE-2021-3393  

Reference:         ESB-2021.0789
                   ESB-2021.0672
                   ESB-2021.0671

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2372
   https://access.redhat.com/errata/RHSA-2021:2375

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:12 security update
Advisory ID:       RHSA-2021:2372-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2372
Issue date:        2021-06-10
CVE Names:         CVE-2021-3393 CVE-2021-32027 CVE-2021-32028 
                   CVE-2021-32029 
=====================================================================

1. Summary:

An update for the postgresql:12 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (12.7)

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

* postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
(CVE-2021-32029)

* postgresql: Partition constraint violation errors leak values of denied
columns (CVE-2021-3393)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak values of denied columns
1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm

aarch64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm

noarch:
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm

ppc64le:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

s390x:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm

x86_64:
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3393
https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32029
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I7nV
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:13 security update
Advisory ID:       RHSA-2021:2375-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2375
Issue date:        2021-06-10
CVE Names:         CVE-2021-32027 CVE-2021-32028 CVE-2021-32029 
=====================================================================

1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (13.3).

Security Fix(es):

* postgresql: Buffer overrun from integer overflow in array subscripting
calculations (CVE-2021-32027)

* postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
(CVE-2021-32028)

* postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
(CVE-2021-32029)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.src.rpm

aarch64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+11254+85259292.noarch.rpm

ppc64le:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.ppc64le.rpm

s390x:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.s390x.rpm

x86_64:
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-contrib-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-debugsource-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-docs-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plperl-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plpython3-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-pltcl-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-devel-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-static-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-test-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-test-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-devel-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+11254+85259292.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32027
https://access.redhat.com/security/cve/CVE-2021-32028
https://access.redhat.com/security/cve/CVE-2021-32029
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYMH1r9zjgjWX9erEAQhKxRAAhEBbSIX7LaJgJbWW7blDWvGR13cDIPNC
sS4BBECNhhWOUPPHa/10QuSZxFRhBSBrgW8pugXC2+HKaZhDe4reGeQyEDzh7j5/
V5V2LSlHKJwygEjWmL0tkCFo5R3VGd3ZRPaRz+/7B8WNCIWSfj/rUkOL2UpKahVc
dLg2lNSXYLlZY19EXN47HBPNURxw4ApktF61DevM0BCivjDxL84Ely7BCNLkm21C
1hRTPdYN2Jjc+H9Aqhma4p7MuOVhTwnj3a6SC3QME5nO4bsmlde8ajFT869K991M
1iiTrKjbQCYj69PeRwsDeyP6S2Jt6fks6ZQjxnz1s1G4Np+U3CczLjmsO6ve7pf/
CCI/ZiDGlvw/qJO2gpcF/S42y8luMSMhAEnCp0FBCifcBRyxCOwLrolUlF6pp+0U
yJ4jQIl+5DPUwZ5WfDkNmDcv6O2sWntuGnart9GqMZZwdUVbLHJU/rx37OVqdMzq
WAoXVi48OIJKqNcYjboDzBLA7CV+ehR5DT4ePJ4nQnOvRqlrVbA0Xurs5hZdadrU
WOq43Y6Xh6iY70PoBU8pS8NvEj+0uthNNAyUcIrfUoh3H+N0HvZ/cWEmlK2A5cGz
L9xihD8QsjccondvvacwmTHE/bESUTMVH8MBIMeO0B8LZ0NH5vq2OtDwzpaOE/ii
/hBe46DOrgw=
=s1tU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6fRK
-----END PGP SIGNATURE-----