====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql92-postgresql security update
Advisory ID:       RHSA-2015:0699-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0699.html
Issue date:        2015-03-18
CVE Names:         CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 
                   CVE-2015-0244 
====================================================================
1. Summary:

Updated postgresql92-postgresql packages that fix multiple security issues
are now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An information leak flaw was found in the way the PostgreSQL database
server handled certain error messages. An authenticated database user could
possibly obtain the results of a query they did not have privileges to
execute by observing the constraint violation error messages produced when
the query was executed. (CVE-2014-8161)

A buffer overflow flaw was found in the way PostgreSQL handled certain
numeric formatting. An authenticated database user could use a specially
crafted timestamp formatting template to cause PostgreSQL to crash or,
under certain conditions, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2015-0241)

A stack-buffer overflow flaw was found in PostgreSQL's pgcrypto module.
An authenticated database user could use this flaw to cause PostgreSQL to
crash or, potentially, execute arbitrary code with the permissions of the
user running PostgreSQL. (CVE-2015-0243)

A flaw was found in the way PostgreSQL handled certain errors that were
generated during protocol synchronization. An authenticated database user
could use this flaw to inject queries into an existing connection.
(CVE-2015-0244)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Stephen Frost as the original reporter of
CVE-2014-8161; Andres Freund, Peter Geoghegan, Bernd Helmle, and Noah Misch
as the original reporters of CVE-2015-0241; Marko Tiikkaja as the original
reporter of CVE-2015-0243; and Emil Lenngren as the original reporter of
CVE-2015-0244.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1182043 - CVE-2014-8161 postgresql: information leak through constraint violation errors1188684 - CVE-2015-0241 postgresql: buffer overflow in the to_char() function
1188689 - CVE-2015-0243 postgresql: buffer overflow flaws in contrib/pgcrypto
1188694 - CVE-2015-0244 postgresql: loss of frontend/backend protocol synchronization after an error

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.10-2.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
postgresql92-postgresql-9.2.10-2.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.10-2.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.10-2.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.10-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-1.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.10-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.10-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.10-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8161
https://access.redhat.com/security/cve/CVE-2015-0241
https://access.redhat.com/security/cve/CVE-2015-0243
https://access.redhat.com/security/cve/CVE-2015-0244
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0699-01: postgresql92-postgresql: Moderate Advisory

Updated postgresql92-postgresql packages that fix multiple security issues are now available for Red Hat Software Collections 1

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
An information leak flaw was found in the way the PostgreSQL database server handled certain error messages. An authenticated database user could possibly obtain the results of a query they did not have privileges to execute by observing the constraint violation error messages produced when the query was executed. (CVE-2014-8161)
A buffer overflow flaw was found in the way PostgreSQL handled certain numeric formatting. An authenticated database user could use a specially crafted timestamp formatting template to cause PostgreSQL to crash or, under certain conditions, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2015-0241)
A stack-buffer overflow flaw was found in PostgreSQL's pgcrypto module. An authenticated database user could use this flaw to cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2015-0243)
A flaw was found in the way PostgreSQL handled certain errors that were generated during protocol synchronization. An authenticated database user could use this flaw to inject queries into an existing connection. (CVE-2015-0244)
Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Stephen Frost as the original reporter of CVE-2014-8161; Andres Freund, Peter Geoghegan, Bernd Helmle, and Noah Misch as the original reporters of CVE-2015-0241; Marko Tiikkaja as the original reporter of CVE-2015-0243; and Emil Lenngren as the original reporter of CVE-2015-0244.
All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-8161 https://access.redhat.com/security/cve/CVE-2015-0241 https://access.redhat.com/security/cve/CVE-2015-0243 https://access.redhat.com/security/cve/CVE-2015-0244 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):
Source: postgresql92-postgresql-9.2.10-2.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: postgresql92-postgresql-9.2.10-2.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: postgresql92-postgresql-9.2.10-2.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):
Source: postgresql92-postgresql-9.2.10-2.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-server-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-test-9.2.10-2.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-2.el6.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):
Source: postgresql92-postgresql-9.2.10-1.el7.src.rpm
x86_64: postgresql92-postgresql-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-1.el7.x86_64.rpm
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql92-postgresql-9.2.10-1.el7.src.rpm
x86_64: postgresql92-postgresql-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.10-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.10-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0699-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0699.html
Issued Date: : 2015-03-18
CVE Names: CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 CVE-2015-0244

Topic

Updated postgresql92-postgresql packages that fix multiple security issuesare now available for Red Hat Software Collections 1.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1182043 - CVE-2014-8161 postgresql: information leak through constraint violation errors1188684 - CVE-2015-0241 postgresql: buffer overflow in the to_char() function

1188689 - CVE-2015-0243 postgresql: buffer overflow flaws in contrib/pgcrypto

1188694 - CVE-2015-0244 postgresql: loss of frontend/backend protocol synchronization after an error


Related News