Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in PostgreSQL
ID: RHSA-2016:0347-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. März 2016, 22:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0773
http://www.postgresql.org/about/news/1644/
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql security update
Advisory ID: RHSA-2016:0347-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0347.html
Issue date: 2016-03-02
CVE Names: CVE-2016-0773
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer
overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

ppc64:
postgresql-8.4.20-5.el6_7.ppc.rpm
postgresql-8.4.20-5.el6_7.ppc64.rpm
postgresql-contrib-8.4.20-5.el6_7.ppc64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc64.rpm
postgresql-devel-8.4.20-5.el6_7.ppc.rpm
postgresql-devel-8.4.20-5.el6_7.ppc64.rpm
postgresql-docs-8.4.20-5.el6_7.ppc64.rpm
postgresql-libs-8.4.20-5.el6_7.ppc.rpm
postgresql-libs-8.4.20-5.el6_7.ppc64.rpm
postgresql-plperl-8.4.20-5.el6_7.ppc64.rpm
postgresql-plpython-8.4.20-5.el6_7.ppc64.rpm
postgresql-pltcl-8.4.20-5.el6_7.ppc64.rpm
postgresql-server-8.4.20-5.el6_7.ppc64.rpm
postgresql-test-8.4.20-5.el6_7.ppc64.rpm

s390x:
postgresql-8.4.20-5.el6_7.s390.rpm
postgresql-8.4.20-5.el6_7.s390x.rpm
postgresql-contrib-8.4.20-5.el6_7.s390x.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390x.rpm
postgresql-devel-8.4.20-5.el6_7.s390.rpm
postgresql-devel-8.4.20-5.el6_7.s390x.rpm
postgresql-docs-8.4.20-5.el6_7.s390x.rpm
postgresql-libs-8.4.20-5.el6_7.s390.rpm
postgresql-libs-8.4.20-5.el6_7.s390x.rpm
postgresql-plperl-8.4.20-5.el6_7.s390x.rpm
postgresql-plpython-8.4.20-5.el6_7.s390x.rpm
postgresql-pltcl-8.4.20-5.el6_7.s390x.rpm
postgresql-server-8.4.20-5.el6_7.s390x.rpm
postgresql-test-8.4.20-5.el6_7.s390x.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW10PzXlSAg2UNWIIRAsHdAJsHyTWCGqfywQ3ULTCKKmGrTFOI+QCgtGgL
HHaF2kWANv9hKOHxzLB2MIs=
=x07l
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung