Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in PostgreSQL
ID: RHSA-2017:1983-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. August 2017, 23:36
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7484
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/current/static/release-9-2-19.html
https://access.redhat.com/security/cve/CVE-2017-7486
https://www.postgresql.org/docs/current/static/release-9-2-21.html
https://www.postgresql.org/docs/current/static/release-9-2-20.html
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql security and enhancement update
Advisory ID: RHSA-2017:1983-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1983
Issue date: 2017-08-01
CVE Names: CVE-2017-7484 CVE-2017-7486
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.2.21). (BZ#1449706)

Security Fix(es):

* It was found that some selectivity estimation functions did not check
user privileges before providing information from pg_statistic, possibly
leaking information. A non-administrative database user could use this flaw
to steal some information from tables they are otherwise not allowed to
access. (CVE-2017-7484)

* It was found that the pg_user_mappings view could disclose information
about user mappings to a foreign database to non-administrative database
users. A database user with USAGE privilege for this mapping could, when
querying the view, obtain user mapping data, such as the username and
password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Robert Haas as the original reporter of
CVE-2017-7484; and Andrew Wheelwright as the original reporter of
CVE-2017-7486.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1305979 - feature request: include libpgport.a in postgresql-devel (or its
dynamic version somewhere)
1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT
privilege checks
1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign
server passwords

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

aarch64:
postgresql-9.2.21-1.el7.aarch64.rpm
postgresql-contrib-9.2.21-1.el7.aarch64.rpm
postgresql-debuginfo-9.2.21-1.el7.aarch64.rpm
postgresql-devel-9.2.21-1.el7.aarch64.rpm
postgresql-docs-9.2.21-1.el7.aarch64.rpm
postgresql-libs-9.2.21-1.el7.aarch64.rpm
postgresql-plperl-9.2.21-1.el7.aarch64.rpm
postgresql-plpython-9.2.21-1.el7.aarch64.rpm
postgresql-pltcl-9.2.21-1.el7.aarch64.rpm
postgresql-server-9.2.21-1.el7.aarch64.rpm
postgresql-test-9.2.21-1.el7.aarch64.rpm

ppc64:
postgresql-9.2.21-1.el7.ppc.rpm
postgresql-9.2.21-1.el7.ppc64.rpm
postgresql-contrib-9.2.21-1.el7.ppc64.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64.rpm
postgresql-devel-9.2.21-1.el7.ppc.rpm
postgresql-devel-9.2.21-1.el7.ppc64.rpm
postgresql-docs-9.2.21-1.el7.ppc64.rpm
postgresql-libs-9.2.21-1.el7.ppc.rpm
postgresql-libs-9.2.21-1.el7.ppc64.rpm
postgresql-plperl-9.2.21-1.el7.ppc64.rpm
postgresql-plpython-9.2.21-1.el7.ppc64.rpm
postgresql-pltcl-9.2.21-1.el7.ppc64.rpm
postgresql-server-9.2.21-1.el7.ppc64.rpm
postgresql-test-9.2.21-1.el7.ppc64.rpm

ppc64le:
postgresql-9.2.21-1.el7.ppc64le.rpm
postgresql-contrib-9.2.21-1.el7.ppc64le.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64le.rpm
postgresql-devel-9.2.21-1.el7.ppc64le.rpm
postgresql-docs-9.2.21-1.el7.ppc64le.rpm
postgresql-libs-9.2.21-1.el7.ppc64le.rpm
postgresql-plperl-9.2.21-1.el7.ppc64le.rpm
postgresql-plpython-9.2.21-1.el7.ppc64le.rpm
postgresql-pltcl-9.2.21-1.el7.ppc64le.rpm
postgresql-server-9.2.21-1.el7.ppc64le.rpm
postgresql-test-9.2.21-1.el7.ppc64le.rpm

s390x:
postgresql-9.2.21-1.el7.s390.rpm
postgresql-9.2.21-1.el7.s390x.rpm
postgresql-contrib-9.2.21-1.el7.s390x.rpm
postgresql-debuginfo-9.2.21-1.el7.s390.rpm
postgresql-debuginfo-9.2.21-1.el7.s390x.rpm
postgresql-devel-9.2.21-1.el7.s390.rpm
postgresql-devel-9.2.21-1.el7.s390x.rpm
postgresql-docs-9.2.21-1.el7.s390x.rpm
postgresql-libs-9.2.21-1.el7.s390.rpm
postgresql-libs-9.2.21-1.el7.s390x.rpm
postgresql-plperl-9.2.21-1.el7.s390x.rpm
postgresql-plpython-9.2.21-1.el7.s390x.rpm
postgresql-pltcl-9.2.21-1.el7.s390x.rpm
postgresql-server-9.2.21-1.el7.s390x.rpm
postgresql-test-9.2.21-1.el7.s390x.rpm

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.21-1.el7.aarch64.rpm
postgresql-static-9.2.21-1.el7.aarch64.rpm
postgresql-upgrade-9.2.21-1.el7.aarch64.rpm

ppc64:
postgresql-debuginfo-9.2.21-1.el7.ppc.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64.rpm
postgresql-static-9.2.21-1.el7.ppc.rpm
postgresql-static-9.2.21-1.el7.ppc64.rpm
postgresql-upgrade-9.2.21-1.el7.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.21-1.el7.ppc64le.rpm
postgresql-static-9.2.21-1.el7.ppc64le.rpm
postgresql-upgrade-9.2.21-1.el7.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.21-1.el7.s390.rpm
postgresql-debuginfo-9.2.21-1.el7.s390x.rpm
postgresql-static-9.2.21-1.el7.s390.rpm
postgresql-static-9.2.21-1.el7.s390x.rpm
postgresql-upgrade-9.2.21-1.el7.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7484
https://access.redhat.com/security/cve/CVE-2017-7486
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/current/static/release-9-2-19.html
https://www.postgresql.org/docs/current/static/release-9-2-20.html
https://www.postgresql.org/docs/current/static/release-9-2-21.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgOkxXlSAg2UNWIIRApFJAJ4sU4NzrY6F5ooGGSoWsSdSoOMFtwCffbLm
xs5ssb3u11b603nYQeR8lGM=
=3qVl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung