-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2015:0750-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0750.html
Issue date:        2015-03-30
CVE Names:         CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 
                   CVE-2015-0244 
====================================================================
1. Summary:

Updated postgresql packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An information leak flaw was found in the way the PostgreSQL database
server handled certain error messages. An authenticated database user could
possibly obtain the results of a query they did not have privileges to
execute by observing the constraint violation error messages produced when
the query was executed. (CVE-2014-8161)

A buffer overflow flaw was found in the way PostgreSQL handled certain
numeric formatting. An authenticated database user could use a specially
crafted timestamp formatting template to cause PostgreSQL to crash or,
under certain conditions, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2015-0241)

A stack-buffer overflow flaw was found in PostgreSQL's pgcrypto module.
An authenticated database user could use this flaw to cause PostgreSQL to
crash or, potentially, execute arbitrary code with the permissions of the
user running PostgreSQL. (CVE-2015-0243)

A flaw was found in the way PostgreSQL handled certain errors that were
generated during protocol synchronization. An authenticated database user
could use this flaw to inject queries into an existing connection.
(CVE-2015-0244)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Stephen Frost as the original reporter of
CVE-2014-8161; Andres Freund, Peter Geoghegan, Bernd Helmle, and Noah Misch
as the original reporters of CVE-2015-0241; Marko Tiikkaja as the original
reporter of CVE-2015-0243; and Emil Lenngren as the original reporter of
CVE-2015-0244.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1182043 - CVE-2014-8161 postgresql: information leak through constraint violation errors1188684 - CVE-2015-0241 postgresql: buffer overflow in the to_char() function
1188689 - CVE-2015-0243 postgresql: buffer overflow flaws in contrib/pgcrypto
1188694 - CVE-2015-0244 postgresql: loss of frontend/backend protocol synchronization after an error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-2.el6_6.src.rpm

i386:
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-contrib-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-docs-8.4.20-2.el6_6.i686.rpm
postgresql-plperl-8.4.20-2.el6_6.i686.rpm
postgresql-plpython-8.4.20-2.el6_6.i686.rpm
postgresql-pltcl-8.4.20-2.el6_6.i686.rpm
postgresql-server-8.4.20-2.el6_6.i686.rpm
postgresql-test-8.4.20-2.el6_6.i686.rpm

x86_64:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-8.4.20-2.el6_6.x86_64.rpm
postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.x86_64.rpm
postgresql-docs-8.4.20-2.el6_6.x86_64.rpm
postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm
postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm
postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm
postgresql-server-8.4.20-2.el6_6.x86_64.rpm
postgresql-test-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-2.el6_6.src.rpm

x86_64:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-8.4.20-2.el6_6.x86_64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.x86_64.rpm
postgresql-docs-8.4.20-2.el6_6.x86_64.rpm
postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm
postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm
postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm
postgresql-server-8.4.20-2.el6_6.x86_64.rpm
postgresql-test-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-2.el6_6.src.rpm

i386:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-contrib-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-docs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-plperl-8.4.20-2.el6_6.i686.rpm
postgresql-plpython-8.4.20-2.el6_6.i686.rpm
postgresql-pltcl-8.4.20-2.el6_6.i686.rpm
postgresql-server-8.4.20-2.el6_6.i686.rpm
postgresql-test-8.4.20-2.el6_6.i686.rpm

ppc64:
postgresql-8.4.20-2.el6_6.ppc.rpm
postgresql-8.4.20-2.el6_6.ppc64.rpm
postgresql-contrib-8.4.20-2.el6_6.ppc64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.ppc.rpm
postgresql-debuginfo-8.4.20-2.el6_6.ppc64.rpm
postgresql-devel-8.4.20-2.el6_6.ppc.rpm
postgresql-devel-8.4.20-2.el6_6.ppc64.rpm
postgresql-docs-8.4.20-2.el6_6.ppc64.rpm
postgresql-libs-8.4.20-2.el6_6.ppc.rpm
postgresql-libs-8.4.20-2.el6_6.ppc64.rpm
postgresql-plperl-8.4.20-2.el6_6.ppc64.rpm
postgresql-plpython-8.4.20-2.el6_6.ppc64.rpm
postgresql-pltcl-8.4.20-2.el6_6.ppc64.rpm
postgresql-server-8.4.20-2.el6_6.ppc64.rpm
postgresql-test-8.4.20-2.el6_6.ppc64.rpm

s390x:
postgresql-8.4.20-2.el6_6.s390.rpm
postgresql-8.4.20-2.el6_6.s390x.rpm
postgresql-contrib-8.4.20-2.el6_6.s390x.rpm
postgresql-debuginfo-8.4.20-2.el6_6.s390.rpm
postgresql-debuginfo-8.4.20-2.el6_6.s390x.rpm
postgresql-devel-8.4.20-2.el6_6.s390.rpm
postgresql-devel-8.4.20-2.el6_6.s390x.rpm
postgresql-docs-8.4.20-2.el6_6.s390x.rpm
postgresql-libs-8.4.20-2.el6_6.s390.rpm
postgresql-libs-8.4.20-2.el6_6.s390x.rpm
postgresql-plperl-8.4.20-2.el6_6.s390x.rpm
postgresql-plpython-8.4.20-2.el6_6.s390x.rpm
postgresql-pltcl-8.4.20-2.el6_6.s390x.rpm
postgresql-server-8.4.20-2.el6_6.s390x.rpm
postgresql-test-8.4.20-2.el6_6.s390x.rpm

x86_64:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-8.4.20-2.el6_6.x86_64.rpm
postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.x86_64.rpm
postgresql-docs-8.4.20-2.el6_6.x86_64.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.x86_64.rpm
postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm
postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm
postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm
postgresql-server-8.4.20-2.el6_6.x86_64.rpm
postgresql-test-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-2.el6_6.src.rpm

i386:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-contrib-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-docs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-plperl-8.4.20-2.el6_6.i686.rpm
postgresql-plpython-8.4.20-2.el6_6.i686.rpm
postgresql-pltcl-8.4.20-2.el6_6.i686.rpm
postgresql-server-8.4.20-2.el6_6.i686.rpm
postgresql-test-8.4.20-2.el6_6.i686.rpm

x86_64:
postgresql-8.4.20-2.el6_6.i686.rpm
postgresql-8.4.20-2.el6_6.x86_64.rpm
postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm
postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm
postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm
postgresql-devel-8.4.20-2.el6_6.i686.rpm
postgresql-devel-8.4.20-2.el6_6.x86_64.rpm
postgresql-docs-8.4.20-2.el6_6.x86_64.rpm
postgresql-libs-8.4.20-2.el6_6.i686.rpm
postgresql-libs-8.4.20-2.el6_6.x86_64.rpm
postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm
postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm
postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm
postgresql-server-8.4.20-2.el6_6.x86_64.rpm
postgresql-test-8.4.20-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
postgresql-9.2.10-2.el7_1.src.rpm

x86_64:
postgresql-9.2.10-2.el7_1.i686.rpm
postgresql-9.2.10-2.el7_1.x86_64.rpm
postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-devel-9.2.10-2.el7_1.i686.rpm
postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
postgresql-libs-9.2.10-2.el7_1.i686.rpm
postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
postgresql-server-9.2.10-2.el7_1.x86_64.rpm
postgresql-test-9.2.10-2.el7_1.x86_64.rpm
postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.10-2.el7_1.src.rpm

x86_64:
postgresql-9.2.10-2.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-libs-9.2.10-2.el7_1.i686.rpm
postgresql-libs-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.10-2.el7_1.i686.rpm
postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-devel-9.2.10-2.el7_1.i686.rpm
postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
postgresql-server-9.2.10-2.el7_1.x86_64.rpm
postgresql-test-9.2.10-2.el7_1.x86_64.rpm
postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.10-2.el7_1.src.rpm

ppc64:
postgresql-9.2.10-2.el7_1.ppc.rpm
postgresql-9.2.10-2.el7_1.ppc64.rpm
postgresql-contrib-9.2.10-2.el7_1.ppc64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.ppc.rpm
postgresql-debuginfo-9.2.10-2.el7_1.ppc64.rpm
postgresql-devel-9.2.10-2.el7_1.ppc.rpm
postgresql-devel-9.2.10-2.el7_1.ppc64.rpm
postgresql-docs-9.2.10-2.el7_1.ppc64.rpm
postgresql-libs-9.2.10-2.el7_1.ppc.rpm
postgresql-libs-9.2.10-2.el7_1.ppc64.rpm
postgresql-plperl-9.2.10-2.el7_1.ppc64.rpm
postgresql-plpython-9.2.10-2.el7_1.ppc64.rpm
postgresql-pltcl-9.2.10-2.el7_1.ppc64.rpm
postgresql-server-9.2.10-2.el7_1.ppc64.rpm
postgresql-test-9.2.10-2.el7_1.ppc64.rpm

s390x:
postgresql-9.2.10-2.el7_1.s390.rpm
postgresql-9.2.10-2.el7_1.s390x.rpm
postgresql-contrib-9.2.10-2.el7_1.s390x.rpm
postgresql-debuginfo-9.2.10-2.el7_1.s390.rpm
postgresql-debuginfo-9.2.10-2.el7_1.s390x.rpm
postgresql-devel-9.2.10-2.el7_1.s390.rpm
postgresql-devel-9.2.10-2.el7_1.s390x.rpm
postgresql-docs-9.2.10-2.el7_1.s390x.rpm
postgresql-libs-9.2.10-2.el7_1.s390.rpm
postgresql-libs-9.2.10-2.el7_1.s390x.rpm
postgresql-plperl-9.2.10-2.el7_1.s390x.rpm
postgresql-plpython-9.2.10-2.el7_1.s390x.rpm
postgresql-pltcl-9.2.10-2.el7_1.s390x.rpm
postgresql-server-9.2.10-2.el7_1.s390x.rpm
postgresql-test-9.2.10-2.el7_1.s390x.rpm

x86_64:
postgresql-9.2.10-2.el7_1.i686.rpm
postgresql-9.2.10-2.el7_1.x86_64.rpm
postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-devel-9.2.10-2.el7_1.i686.rpm
postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
postgresql-libs-9.2.10-2.el7_1.i686.rpm
postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
postgresql-server-9.2.10-2.el7_1.x86_64.rpm
postgresql-test-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.10-2.ael7b_1.src.rpm

ppc64le:
postgresql-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-contrib-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-debuginfo-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-devel-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-docs-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-libs-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-plperl-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-plpython-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-pltcl-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-server-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-test-9.2.10-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.10-2.el7_1.ppc64.rpm
postgresql-upgrade-9.2.10-2.el7_1.ppc64.rpm

s390x:
postgresql-debuginfo-9.2.10-2.el7_1.s390x.rpm
postgresql-upgrade-9.2.10-2.el7_1.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
postgresql-debuginfo-9.2.10-2.ael7b_1.ppc64le.rpm
postgresql-upgrade-9.2.10-2.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.10-2.el7_1.src.rpm

x86_64:
postgresql-9.2.10-2.el7_1.i686.rpm
postgresql-9.2.10-2.el7_1.x86_64.rpm
postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-devel-9.2.10-2.el7_1.i686.rpm
postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
postgresql-libs-9.2.10-2.el7_1.i686.rpm
postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
postgresql-server-9.2.10-2.el7_1.x86_64.rpm
postgresql-test-9.2.10-2.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm
postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8161
https://access.redhat.com/security/cve/CVE-2015-0241
https://access.redhat.com/security/cve/CVE-2015-0243
https://access.redhat.com/security/cve/CVE-2015-0244
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVGTn4XlSAg2UNWIIRAqVQAKC+/hHvQdUHVbWPRytPygQBWjxYhACgmG4l
2FQ/HMEPZe0rgIS9UGPXqTA=K8Y3
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-0750:01 Moderate: postgresql security update

Updated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
An information leak flaw was found in the way the PostgreSQL database server handled certain error messages. An authenticated database user could possibly obtain the results of a query they did not have privileges to execute by observing the constraint violation error messages produced when the query was executed. (CVE-2014-8161)
A buffer overflow flaw was found in the way PostgreSQL handled certain numeric formatting. An authenticated database user could use a specially crafted timestamp formatting template to cause PostgreSQL to crash or, under certain conditions, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2015-0241)
A stack-buffer overflow flaw was found in PostgreSQL's pgcrypto module. An authenticated database user could use this flaw to cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2015-0243)
A flaw was found in the way PostgreSQL handled certain errors that were generated during protocol synchronization. An authenticated database user could use this flaw to inject queries into an existing connection. (CVE-2015-0244)
Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Stephen Frost as the original reporter of CVE-2014-8161; Andres Freund, Peter Geoghegan, Bernd Helmle, and Noah Misch as the original reporters of CVE-2015-0241; Marko Tiikkaja as the original reporter of CVE-2015-0243; and Emil Lenngren as the original reporter of CVE-2015-0244.
All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-8161 https://access.redhat.com/security/cve/CVE-2015-0241 https://access.redhat.com/security/cve/CVE-2015-0243 https://access.redhat.com/security/cve/CVE-2015-0244 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: postgresql-8.4.20-2.el6_6.src.rpm
i386: postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm
x86_64: postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-contrib-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-docs-8.4.20-2.el6_6.i686.rpm postgresql-plperl-8.4.20-2.el6_6.i686.rpm postgresql-plpython-8.4.20-2.el6_6.i686.rpm postgresql-pltcl-8.4.20-2.el6_6.i686.rpm postgresql-server-8.4.20-2.el6_6.i686.rpm postgresql-test-8.4.20-2.el6_6.i686.rpm
x86_64: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-8.4.20-2.el6_6.x86_64.rpm postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.x86_64.rpm postgresql-docs-8.4.20-2.el6_6.x86_64.rpm postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm postgresql-server-8.4.20-2.el6_6.x86_64.rpm postgresql-test-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: postgresql-8.4.20-2.el6_6.src.rpm
x86_64: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-8.4.20-2.el6_6.x86_64.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.x86_64.rpm postgresql-docs-8.4.20-2.el6_6.x86_64.rpm postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm postgresql-server-8.4.20-2.el6_6.x86_64.rpm postgresql-test-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: postgresql-8.4.20-2.el6_6.src.rpm
i386: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-contrib-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-docs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-plperl-8.4.20-2.el6_6.i686.rpm postgresql-plpython-8.4.20-2.el6_6.i686.rpm postgresql-pltcl-8.4.20-2.el6_6.i686.rpm postgresql-server-8.4.20-2.el6_6.i686.rpm postgresql-test-8.4.20-2.el6_6.i686.rpm
ppc64: postgresql-8.4.20-2.el6_6.ppc.rpm postgresql-8.4.20-2.el6_6.ppc64.rpm postgresql-contrib-8.4.20-2.el6_6.ppc64.rpm postgresql-debuginfo-8.4.20-2.el6_6.ppc.rpm postgresql-debuginfo-8.4.20-2.el6_6.ppc64.rpm postgresql-devel-8.4.20-2.el6_6.ppc.rpm postgresql-devel-8.4.20-2.el6_6.ppc64.rpm postgresql-docs-8.4.20-2.el6_6.ppc64.rpm postgresql-libs-8.4.20-2.el6_6.ppc.rpm postgresql-libs-8.4.20-2.el6_6.ppc64.rpm postgresql-plperl-8.4.20-2.el6_6.ppc64.rpm postgresql-plpython-8.4.20-2.el6_6.ppc64.rpm postgresql-pltcl-8.4.20-2.el6_6.ppc64.rpm postgresql-server-8.4.20-2.el6_6.ppc64.rpm postgresql-test-8.4.20-2.el6_6.ppc64.rpm
s390x: postgresql-8.4.20-2.el6_6.s390.rpm postgresql-8.4.20-2.el6_6.s390x.rpm postgresql-contrib-8.4.20-2.el6_6.s390x.rpm postgresql-debuginfo-8.4.20-2.el6_6.s390.rpm postgresql-debuginfo-8.4.20-2.el6_6.s390x.rpm postgresql-devel-8.4.20-2.el6_6.s390.rpm postgresql-devel-8.4.20-2.el6_6.s390x.rpm postgresql-docs-8.4.20-2.el6_6.s390x.rpm postgresql-libs-8.4.20-2.el6_6.s390.rpm postgresql-libs-8.4.20-2.el6_6.s390x.rpm postgresql-plperl-8.4.20-2.el6_6.s390x.rpm postgresql-plpython-8.4.20-2.el6_6.s390x.rpm postgresql-pltcl-8.4.20-2.el6_6.s390x.rpm postgresql-server-8.4.20-2.el6_6.s390x.rpm postgresql-test-8.4.20-2.el6_6.s390x.rpm
x86_64: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-8.4.20-2.el6_6.x86_64.rpm postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.x86_64.rpm postgresql-docs-8.4.20-2.el6_6.x86_64.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.x86_64.rpm postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm postgresql-server-8.4.20-2.el6_6.x86_64.rpm postgresql-test-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: postgresql-8.4.20-2.el6_6.src.rpm
i386: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-contrib-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-docs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-plperl-8.4.20-2.el6_6.i686.rpm postgresql-plpython-8.4.20-2.el6_6.i686.rpm postgresql-pltcl-8.4.20-2.el6_6.i686.rpm postgresql-server-8.4.20-2.el6_6.i686.rpm postgresql-test-8.4.20-2.el6_6.i686.rpm
x86_64: postgresql-8.4.20-2.el6_6.i686.rpm postgresql-8.4.20-2.el6_6.x86_64.rpm postgresql-contrib-8.4.20-2.el6_6.x86_64.rpm postgresql-debuginfo-8.4.20-2.el6_6.i686.rpm postgresql-debuginfo-8.4.20-2.el6_6.x86_64.rpm postgresql-devel-8.4.20-2.el6_6.i686.rpm postgresql-devel-8.4.20-2.el6_6.x86_64.rpm postgresql-docs-8.4.20-2.el6_6.x86_64.rpm postgresql-libs-8.4.20-2.el6_6.i686.rpm postgresql-libs-8.4.20-2.el6_6.x86_64.rpm postgresql-plperl-8.4.20-2.el6_6.x86_64.rpm postgresql-plpython-8.4.20-2.el6_6.x86_64.rpm postgresql-pltcl-8.4.20-2.el6_6.x86_64.rpm postgresql-server-8.4.20-2.el6_6.x86_64.rpm postgresql-test-8.4.20-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
Source: postgresql-9.2.10-2.el7_1.src.rpm
x86_64: postgresql-9.2.10-2.el7_1.i686.rpm postgresql-9.2.10-2.el7_1.x86_64.rpm postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-devel-9.2.10-2.el7_1.i686.rpm postgresql-devel-9.2.10-2.el7_1.x86_64.rpm postgresql-docs-9.2.10-2.el7_1.x86_64.rpm postgresql-libs-9.2.10-2.el7_1.i686.rpm postgresql-libs-9.2.10-2.el7_1.x86_64.rpm postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm postgresql-server-9.2.10-2.el7_1.x86_64.rpm postgresql-test-9.2.10-2.el7_1.x86_64.rpm postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: postgresql-9.2.10-2.el7_1.src.rpm
x86_64: postgresql-9.2.10-2.el7_1.x86_64.rpm postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-libs-9.2.10-2.el7_1.i686.rpm postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: postgresql-9.2.10-2.el7_1.i686.rpm postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-devel-9.2.10-2.el7_1.i686.rpm postgresql-devel-9.2.10-2.el7_1.x86_64.rpm postgresql-docs-9.2.10-2.el7_1.x86_64.rpm postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm postgresql-server-9.2.10-2.el7_1.x86_64.rpm postgresql-test-9.2.10-2.el7_1.x86_64.rpm postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: postgresql-9.2.10-2.el7_1.src.rpm
ppc64: postgresql-9.2.10-2.el7_1.ppc.rpm postgresql-9.2.10-2.el7_1.ppc64.rpm postgresql-contrib-9.2.10-2.el7_1.ppc64.rpm postgresql-debuginfo-9.2.10-2.el7_1.ppc.rpm postgresql-debuginfo-9.2.10-2.el7_1.ppc64.rpm postgresql-devel-9.2.10-2.el7_1.ppc.rpm postgresql-devel-9.2.10-2.el7_1.ppc64.rpm postgresql-docs-9.2.10-2.el7_1.ppc64.rpm postgresql-libs-9.2.10-2.el7_1.ppc.rpm postgresql-libs-9.2.10-2.el7_1.ppc64.rpm postgresql-plperl-9.2.10-2.el7_1.ppc64.rpm postgresql-plpython-9.2.10-2.el7_1.ppc64.rpm postgresql-pltcl-9.2.10-2.el7_1.ppc64.rpm postgresql-server-9.2.10-2.el7_1.ppc64.rpm postgresql-test-9.2.10-2.el7_1.ppc64.rpm
s390x: postgresql-9.2.10-2.el7_1.s390.rpm postgresql-9.2.10-2.el7_1.s390x.rpm postgresql-contrib-9.2.10-2.el7_1.s390x.rpm postgresql-debuginfo-9.2.10-2.el7_1.s390.rpm postgresql-debuginfo-9.2.10-2.el7_1.s390x.rpm postgresql-devel-9.2.10-2.el7_1.s390.rpm postgresql-devel-9.2.10-2.el7_1.s390x.rpm postgresql-docs-9.2.10-2.el7_1.s390x.rpm postgresql-libs-9.2.10-2.el7_1.s390.rpm postgresql-libs-9.2.10-2.el7_1.s390x.rpm postgresql-plperl-9.2.10-2.el7_1.s390x.rpm postgresql-plpython-9.2.10-2.el7_1.s390x.rpm postgresql-pltcl-9.2.10-2.el7_1.s390x.rpm postgresql-server-9.2.10-2.el7_1.s390x.rpm postgresql-test-9.2.10-2.el7_1.s390x.rpm
x86_64: postgresql-9.2.10-2.el7_1.i686.rpm postgresql-9.2.10-2.el7_1.x86_64.rpm postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-devel-9.2.10-2.el7_1.i686.rpm postgresql-devel-9.2.10-2.el7_1.x86_64.rpm postgresql-docs-9.2.10-2.el7_1.x86_64.rpm postgresql-libs-9.2.10-2.el7_1.i686.rpm postgresql-libs-9.2.10-2.el7_1.x86_64.rpm postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm postgresql-server-9.2.10-2.el7_1.x86_64.rpm postgresql-test-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: postgresql-9.2.10-2.ael7b_1.src.rpm
ppc64le: postgresql-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-contrib-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-debuginfo-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-devel-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-docs-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-libs-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-plperl-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-plpython-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-pltcl-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-server-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-test-9.2.10-2.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: postgresql-debuginfo-9.2.10-2.el7_1.ppc64.rpm postgresql-upgrade-9.2.10-2.el7_1.ppc64.rpm
s390x: postgresql-debuginfo-9.2.10-2.el7_1.s390x.rpm postgresql-upgrade-9.2.10-2.el7_1.s390x.rpm
x86_64: postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: postgresql-debuginfo-9.2.10-2.ael7b_1.ppc64le.rpm postgresql-upgrade-9.2.10-2.ael7b_1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql-9.2.10-2.el7_1.src.rpm
x86_64: postgresql-9.2.10-2.el7_1.i686.rpm postgresql-9.2.10-2.el7_1.x86_64.rpm postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm postgresql-debuginfo-9.2.10-2.el7_1.i686.rpm postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-devel-9.2.10-2.el7_1.i686.rpm postgresql-devel-9.2.10-2.el7_1.x86_64.rpm postgresql-docs-9.2.10-2.el7_1.x86_64.rpm postgresql-libs-9.2.10-2.el7_1.i686.rpm postgresql-libs-9.2.10-2.el7_1.x86_64.rpm postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm postgresql-server-9.2.10-2.el7_1.x86_64.rpm postgresql-test-9.2.10-2.el7_1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: postgresql-debuginfo-9.2.10-2.el7_1.x86_64.rpm postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0750-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0750.html
Issued Date: : 2015-03-30
CVE Names: CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 CVE-2015-0244

Topic

Updated postgresql packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1182043 - CVE-2014-8161 postgresql: information leak through constraint violation errors1188684 - CVE-2015-0241 postgresql: buffer overflow in the to_char() function

1188689 - CVE-2015-0243 postgresql: buffer overflow flaws in contrib/pgcrypto

1188694 - CVE-2015-0244 postgresql: loss of frontend/backend protocol synchronization after an error


Related News