Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in PostgreSQL
ID: RHSA-2017:2728-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 14. September 2017, 10:31
Referenzen: https://www.postgresql.org/docs/current/static/release-9-2-23.html
https://access.redhat.com/security/cve/CVE-2017-7547
https://www.postgresql.org/about/news/1772/
https://www.postgresql.org/docs/current/static/release-9-2-22.html
https://access.redhat.com/security/cve/CVE-2017-7546
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql security update
Advisory ID: RHSA-2017:2728-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2728
Issue date: 2017-09-14
CVE Names: CVE-2017-7546 CVE-2017-7547
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.2.23). (BZ#1484639, BZ#1484647)

Security Fix(es):

* It was found that authenticating to a PostgreSQL database account with an
empty password was possible despite libpq's refusal to send an empty
password. A remote attacker could potentially use this flaw to gain access
to database accounts with empty passwords. (CVE-2017-7546)

* An authorization flaw was found in the way PostgreSQL handled access to
the pg_user_mappings view on foreign servers. A remote, authenticated
attacker could potentially use this flaw to retrieve passwords from the
user mappings defined by the foreign server owners without actually having
the privileges to do so. (CVE-2017-7547)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van
der Ham as the original reporters of CVE-2017-7546; and Jeff Janes as the
original reporter of CVE-2017-7547.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1477184 - CVE-2017-7546 postgresql: Empty password accepted in some
authentication methods
1477185 - CVE-2017-7547 postgresql: pg_user_mappings view discloses passwords
to users lacking server privileges

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.23-1.el7_4.src.rpm

x86_64:
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-libs-9.2.23-1.el7_4.i686.rpm
postgresql-libs-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.23-1.el7_4.i686.rpm
postgresql-9.2.23-1.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-1.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-devel-9.2.23-1.el7_4.i686.rpm
postgresql-devel-9.2.23-1.el7_4.x86_64.rpm
postgresql-docs-9.2.23-1.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-1.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-1.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-1.el7_4.x86_64.rpm
postgresql-server-9.2.23-1.el7_4.x86_64.rpm
postgresql-static-9.2.23-1.el7_4.i686.rpm
postgresql-static-9.2.23-1.el7_4.x86_64.rpm
postgresql-test-9.2.23-1.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.23-1.el7_4.src.rpm

x86_64:
postgresql-9.2.23-1.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-libs-9.2.23-1.el7_4.i686.rpm
postgresql-libs-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.23-1.el7_4.i686.rpm
postgresql-contrib-9.2.23-1.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-devel-9.2.23-1.el7_4.i686.rpm
postgresql-devel-9.2.23-1.el7_4.x86_64.rpm
postgresql-docs-9.2.23-1.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-1.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-1.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-1.el7_4.x86_64.rpm
postgresql-server-9.2.23-1.el7_4.x86_64.rpm
postgresql-static-9.2.23-1.el7_4.i686.rpm
postgresql-static-9.2.23-1.el7_4.x86_64.rpm
postgresql-test-9.2.23-1.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.23-1.el7_4.src.rpm

aarch64:
postgresql-9.2.23-1.el7_4.aarch64.rpm
postgresql-contrib-9.2.23-1.el7_4.aarch64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.aarch64.rpm
postgresql-devel-9.2.23-1.el7_4.aarch64.rpm
postgresql-docs-9.2.23-1.el7_4.aarch64.rpm
postgresql-libs-9.2.23-1.el7_4.aarch64.rpm
postgresql-plperl-9.2.23-1.el7_4.aarch64.rpm
postgresql-plpython-9.2.23-1.el7_4.aarch64.rpm
postgresql-pltcl-9.2.23-1.el7_4.aarch64.rpm
postgresql-server-9.2.23-1.el7_4.aarch64.rpm
postgresql-test-9.2.23-1.el7_4.aarch64.rpm

ppc64:
postgresql-9.2.23-1.el7_4.ppc.rpm
postgresql-9.2.23-1.el7_4.ppc64.rpm
postgresql-contrib-9.2.23-1.el7_4.ppc64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-1.el7_4.ppc64.rpm
postgresql-devel-9.2.23-1.el7_4.ppc.rpm
postgresql-devel-9.2.23-1.el7_4.ppc64.rpm
postgresql-docs-9.2.23-1.el7_4.ppc64.rpm
postgresql-libs-9.2.23-1.el7_4.ppc.rpm
postgresql-libs-9.2.23-1.el7_4.ppc64.rpm
postgresql-plperl-9.2.23-1.el7_4.ppc64.rpm
postgresql-plpython-9.2.23-1.el7_4.ppc64.rpm
postgresql-pltcl-9.2.23-1.el7_4.ppc64.rpm
postgresql-server-9.2.23-1.el7_4.ppc64.rpm
postgresql-test-9.2.23-1.el7_4.ppc64.rpm

ppc64le:
postgresql-9.2.23-1.el7_4.ppc64le.rpm
postgresql-contrib-9.2.23-1.el7_4.ppc64le.rpm
postgresql-debuginfo-9.2.23-1.el7_4.ppc64le.rpm
postgresql-devel-9.2.23-1.el7_4.ppc64le.rpm
postgresql-docs-9.2.23-1.el7_4.ppc64le.rpm
postgresql-libs-9.2.23-1.el7_4.ppc64le.rpm
postgresql-plperl-9.2.23-1.el7_4.ppc64le.rpm
postgresql-plpython-9.2.23-1.el7_4.ppc64le.rpm
postgresql-pltcl-9.2.23-1.el7_4.ppc64le.rpm
postgresql-server-9.2.23-1.el7_4.ppc64le.rpm
postgresql-test-9.2.23-1.el7_4.ppc64le.rpm

s390x:
postgresql-9.2.23-1.el7_4.s390.rpm
postgresql-9.2.23-1.el7_4.s390x.rpm
postgresql-contrib-9.2.23-1.el7_4.s390x.rpm
postgresql-debuginfo-9.2.23-1.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-1.el7_4.s390x.rpm
postgresql-devel-9.2.23-1.el7_4.s390.rpm
postgresql-devel-9.2.23-1.el7_4.s390x.rpm
postgresql-docs-9.2.23-1.el7_4.s390x.rpm
postgresql-libs-9.2.23-1.el7_4.s390.rpm
postgresql-libs-9.2.23-1.el7_4.s390x.rpm
postgresql-plperl-9.2.23-1.el7_4.s390x.rpm
postgresql-plpython-9.2.23-1.el7_4.s390x.rpm
postgresql-pltcl-9.2.23-1.el7_4.s390x.rpm
postgresql-server-9.2.23-1.el7_4.s390x.rpm
postgresql-test-9.2.23-1.el7_4.s390x.rpm

x86_64:
postgresql-9.2.23-1.el7_4.i686.rpm
postgresql-9.2.23-1.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-1.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-devel-9.2.23-1.el7_4.i686.rpm
postgresql-devel-9.2.23-1.el7_4.x86_64.rpm
postgresql-docs-9.2.23-1.el7_4.x86_64.rpm
postgresql-libs-9.2.23-1.el7_4.i686.rpm
postgresql-libs-9.2.23-1.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-1.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-1.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-1.el7_4.x86_64.rpm
postgresql-server-9.2.23-1.el7_4.x86_64.rpm
postgresql-test-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.23-1.el7_4.aarch64.rpm
postgresql-static-9.2.23-1.el7_4.aarch64.rpm
postgresql-upgrade-9.2.23-1.el7_4.aarch64.rpm

ppc64:
postgresql-debuginfo-9.2.23-1.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-1.el7_4.ppc64.rpm
postgresql-static-9.2.23-1.el7_4.ppc.rpm
postgresql-static-9.2.23-1.el7_4.ppc64.rpm
postgresql-upgrade-9.2.23-1.el7_4.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.23-1.el7_4.ppc64le.rpm
postgresql-static-9.2.23-1.el7_4.ppc64le.rpm
postgresql-upgrade-9.2.23-1.el7_4.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.23-1.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-1.el7_4.s390x.rpm
postgresql-static-9.2.23-1.el7_4.s390.rpm
postgresql-static-9.2.23-1.el7_4.s390x.rpm
postgresql-upgrade-9.2.23-1.el7_4.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-static-9.2.23-1.el7_4.i686.rpm
postgresql-static-9.2.23-1.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.23-1.el7_4.src.rpm

x86_64:
postgresql-9.2.23-1.el7_4.i686.rpm
postgresql-9.2.23-1.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-1.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-devel-9.2.23-1.el7_4.i686.rpm
postgresql-devel-9.2.23-1.el7_4.x86_64.rpm
postgresql-docs-9.2.23-1.el7_4.x86_64.rpm
postgresql-libs-9.2.23-1.el7_4.i686.rpm
postgresql-libs-9.2.23-1.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-1.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-1.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-1.el7_4.x86_64.rpm
postgresql-server-9.2.23-1.el7_4.x86_64.rpm
postgresql-test-9.2.23-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.23-1.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-1.el7_4.x86_64.rpm
postgresql-static-9.2.23-1.el7_4.i686.rpm
postgresql-static-9.2.23-1.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-1.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7546
https://access.redhat.com/security/cve/CVE-2017-7547
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/1772/
https://www.postgresql.org/docs/current/static/release-9-2-22.html
https://www.postgresql.org/docs/current/static/release-9-2-23.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuiwuXlSAg2UNWIIRAlkvAJ4joFKylbKc+8dszF8KRAVEeB8ijQCguwYF
zYss2oTM8gqb+tSzuq0/Q2I=
=5hvU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung