Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in PostgreSQL
ID: RHSA-2012:1037-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 26. Juni 2012, 10:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2655
http://www.postgresql.org/docs/8.4/static/release.html
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql and postgresql84 security update
Advisory ID: RHSA-2012:1037-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1037.html
Issue date: 2012-06-25
CVE Names: CVE-2012-2143 CVE-2012-2655
=====================================================================

1. Summary:

Updated postgresql84 and postgresql packages that fix two security issues
are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A flaw was found in the way the crypt() password hashing function from the
optional PostgreSQL pgcrypto contrib module performed password
transformation when used with the DES algorithm. If the password string to
be hashed contained the 0x80 byte value, the remainder of the string was
ignored when calculating the hash, significantly reducing the password
strength. This made brute-force guessing more efficient as the whole
password was not required to gain access to protected resources.
(CVE-2012-2143)

Note: With this update, the rest of the string is properly included in the
DES hash; therefore, any previously stored password values that are
affected by this issue will no longer match. In such cases, it will be
necessary for those stored password hashes to be updated.

A denial of service flaw was found in the way the PostgreSQL server
performed a user privileges check when applying SECURITY DEFINER or SET
attributes to a procedural language's (such as PL/Perl or PL/Python) call
handler function. A non-superuser database owner could use this flaw to
cause the PostgreSQL server to crash due to infinite recursion.
(CVE-2012-2655)

Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters
of the CVE-2012-2143 issue.

These updated packages upgrade PostgreSQL to version 8.4.12, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/8.4/static/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

816956 - CVE-2012-2143 BSD crypt(): DES encrypted password weakness
825995 - CVE-2012-2655 postgresql: Ability of database owners to install
procedural languages via CREATE LANGUAGE found unsafe (DoS)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-8.4.12-1.el5_8.i386.rpm
postgresql84-contrib-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-docs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-python-8.4.12-1.el5_8.i386.rpm
postgresql84-tcl-8.4.12-1.el5_8.i386.rpm

x86_64:
postgresql84-8.4.12-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.12-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-python-8.4.12-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.12-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-plperl-8.4.12-1.el5_8.i386.rpm
postgresql84-plpython-8.4.12-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.12-1.el5_8.i386.rpm
postgresql84-server-8.4.12-1.el5_8.i386.rpm
postgresql84-test-8.4.12-1.el5_8.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.12-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-server-8.4.12-1.el5_8.x86_64.rpm
postgresql84-test-8.4.12-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-8.4.12-1.el5_8.i386.rpm
postgresql84-contrib-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-docs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-plperl-8.4.12-1.el5_8.i386.rpm
postgresql84-plpython-8.4.12-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.12-1.el5_8.i386.rpm
postgresql84-python-8.4.12-1.el5_8.i386.rpm
postgresql84-server-8.4.12-1.el5_8.i386.rpm
postgresql84-tcl-8.4.12-1.el5_8.i386.rpm
postgresql84-test-8.4.12-1.el5_8.i386.rpm

ia64:
postgresql84-8.4.12-1.el5_8.ia64.rpm
postgresql84-contrib-8.4.12-1.el5_8.ia64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ia64.rpm
postgresql84-devel-8.4.12-1.el5_8.ia64.rpm
postgresql84-docs-8.4.12-1.el5_8.ia64.rpm
postgresql84-libs-8.4.12-1.el5_8.ia64.rpm
postgresql84-plperl-8.4.12-1.el5_8.ia64.rpm
postgresql84-plpython-8.4.12-1.el5_8.ia64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.ia64.rpm
postgresql84-python-8.4.12-1.el5_8.ia64.rpm
postgresql84-server-8.4.12-1.el5_8.ia64.rpm
postgresql84-tcl-8.4.12-1.el5_8.ia64.rpm
postgresql84-test-8.4.12-1.el5_8.ia64.rpm

ppc:
postgresql84-8.4.12-1.el5_8.ppc.rpm
postgresql84-8.4.12-1.el5_8.ppc64.rpm
postgresql84-contrib-8.4.12-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ppc64.rpm
postgresql84-devel-8.4.12-1.el5_8.ppc.rpm
postgresql84-devel-8.4.12-1.el5_8.ppc64.rpm
postgresql84-docs-8.4.12-1.el5_8.ppc.rpm
postgresql84-libs-8.4.12-1.el5_8.ppc.rpm
postgresql84-libs-8.4.12-1.el5_8.ppc64.rpm
postgresql84-plperl-8.4.12-1.el5_8.ppc.rpm
postgresql84-plpython-8.4.12-1.el5_8.ppc.rpm
postgresql84-pltcl-8.4.12-1.el5_8.ppc.rpm
postgresql84-python-8.4.12-1.el5_8.ppc.rpm
postgresql84-server-8.4.12-1.el5_8.ppc.rpm
postgresql84-tcl-8.4.12-1.el5_8.ppc.rpm
postgresql84-test-8.4.12-1.el5_8.ppc.rpm

s390x:
postgresql84-8.4.12-1.el5_8.s390x.rpm
postgresql84-contrib-8.4.12-1.el5_8.s390x.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.s390.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.s390x.rpm
postgresql84-devel-8.4.12-1.el5_8.s390.rpm
postgresql84-devel-8.4.12-1.el5_8.s390x.rpm
postgresql84-docs-8.4.12-1.el5_8.s390x.rpm
postgresql84-libs-8.4.12-1.el5_8.s390.rpm
postgresql84-libs-8.4.12-1.el5_8.s390x.rpm
postgresql84-plperl-8.4.12-1.el5_8.s390x.rpm
postgresql84-plpython-8.4.12-1.el5_8.s390x.rpm
postgresql84-pltcl-8.4.12-1.el5_8.s390x.rpm
postgresql84-python-8.4.12-1.el5_8.s390x.rpm
postgresql84-server-8.4.12-1.el5_8.s390x.rpm
postgresql84-tcl-8.4.12-1.el5_8.s390x.rpm
postgresql84-test-8.4.12-1.el5_8.s390x.rpm

x86_64:
postgresql84-8.4.12-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.12-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.12-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-python-8.4.12-1.el5_8.x86_64.rpm
postgresql84-server-8.4.12-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-test-8.4.12-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

x86_64:
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

ppc64:
postgresql-8.4.12-1.el6_2.ppc.rpm
postgresql-8.4.12-1.el6_2.ppc64.rpm
postgresql-contrib-8.4.12-1.el6_2.ppc64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.ppc.rpm
postgresql-debuginfo-8.4.12-1.el6_2.ppc64.rpm
postgresql-devel-8.4.12-1.el6_2.ppc.rpm
postgresql-devel-8.4.12-1.el6_2.ppc64.rpm
postgresql-docs-8.4.12-1.el6_2.ppc64.rpm
postgresql-libs-8.4.12-1.el6_2.ppc.rpm
postgresql-libs-8.4.12-1.el6_2.ppc64.rpm
postgresql-plperl-8.4.12-1.el6_2.ppc64.rpm
postgresql-plpython-8.4.12-1.el6_2.ppc64.rpm
postgresql-pltcl-8.4.12-1.el6_2.ppc64.rpm
postgresql-server-8.4.12-1.el6_2.ppc64.rpm
postgresql-test-8.4.12-1.el6_2.ppc64.rpm

s390x:
postgresql-8.4.12-1.el6_2.s390.rpm
postgresql-8.4.12-1.el6_2.s390x.rpm
postgresql-contrib-8.4.12-1.el6_2.s390x.rpm
postgresql-debuginfo-8.4.12-1.el6_2.s390.rpm
postgresql-debuginfo-8.4.12-1.el6_2.s390x.rpm
postgresql-devel-8.4.12-1.el6_2.s390.rpm
postgresql-devel-8.4.12-1.el6_2.s390x.rpm
postgresql-docs-8.4.12-1.el6_2.s390x.rpm
postgresql-libs-8.4.12-1.el6_2.s390.rpm
postgresql-libs-8.4.12-1.el6_2.s390x.rpm
postgresql-plperl-8.4.12-1.el6_2.s390x.rpm
postgresql-plpython-8.4.12-1.el6_2.s390x.rpm
postgresql-pltcl-8.4.12-1.el6_2.s390x.rpm
postgresql-server-8.4.12-1.el6_2.s390x.rpm
postgresql-test-8.4.12-1.el6_2.s390x.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2143.html
https://www.redhat.com/security/data/cve/CVE-2012-2655.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/docs/8.4/static/release.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP6KtUXlSAg2UNWIIRAgLWAJ9EIlad8/PYSB96pGsKYl4qdSi1LgCfU0yE
wws/uhKsOG81NYlMQHRfnCc=
=NCvW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung