Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in PostgreSQL
ID: RHSA-2017:2860-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 5. Oktober 2017, 12:34
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7546
https://www.postgresql.org/about/news/1772/
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql security update
Advisory ID: RHSA-2017:2860-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2860
Issue date: 2017-10-05
CVE Names: CVE-2017-7546
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* It was found that authenticating to a PostgreSQL database account with an
empty password was possible despite libpq's refusal to send an empty
password. A remote attacker could potentially use this flaw to gain access
to database accounts with empty passwords. (CVE-2017-7546)

Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van
der Ham as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1477184 - CVE-2017-7546 postgresql: Empty password accepted in some
authentication methods

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

ppc64:
postgresql-8.4.20-8.el6_9.ppc.rpm
postgresql-8.4.20-8.el6_9.ppc64.rpm
postgresql-contrib-8.4.20-8.el6_9.ppc64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.ppc.rpm
postgresql-debuginfo-8.4.20-8.el6_9.ppc64.rpm
postgresql-devel-8.4.20-8.el6_9.ppc.rpm
postgresql-devel-8.4.20-8.el6_9.ppc64.rpm
postgresql-docs-8.4.20-8.el6_9.ppc64.rpm
postgresql-libs-8.4.20-8.el6_9.ppc.rpm
postgresql-libs-8.4.20-8.el6_9.ppc64.rpm
postgresql-plperl-8.4.20-8.el6_9.ppc64.rpm
postgresql-plpython-8.4.20-8.el6_9.ppc64.rpm
postgresql-pltcl-8.4.20-8.el6_9.ppc64.rpm
postgresql-server-8.4.20-8.el6_9.ppc64.rpm
postgresql-test-8.4.20-8.el6_9.ppc64.rpm

s390x:
postgresql-8.4.20-8.el6_9.s390.rpm
postgresql-8.4.20-8.el6_9.s390x.rpm
postgresql-contrib-8.4.20-8.el6_9.s390x.rpm
postgresql-debuginfo-8.4.20-8.el6_9.s390.rpm
postgresql-debuginfo-8.4.20-8.el6_9.s390x.rpm
postgresql-devel-8.4.20-8.el6_9.s390.rpm
postgresql-devel-8.4.20-8.el6_9.s390x.rpm
postgresql-docs-8.4.20-8.el6_9.s390x.rpm
postgresql-libs-8.4.20-8.el6_9.s390.rpm
postgresql-libs-8.4.20-8.el6_9.s390x.rpm
postgresql-plperl-8.4.20-8.el6_9.s390x.rpm
postgresql-plpython-8.4.20-8.el6_9.s390x.rpm
postgresql-pltcl-8.4.20-8.el6_9.s390x.rpm
postgresql-server-8.4.20-8.el6_9.s390x.rpm
postgresql-test-8.4.20-8.el6_9.s390x.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7546
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/1772/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ1es4XlSAg2UNWIIRAo63AKCStKJ3ZHOOUlg6UKs/08+gM6LDsgCfZnFo
5K2DPrno4Eike4KQrA4I17E=
=SnMY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung