what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1195-01

Red Hat Security Advisory 2015-1195-01
Posted Jun 30, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1195-01 - PostgreSQL is an advanced object-relational database management system. A double-free flaw was found in the connection handling. An unauthenticated attacker could exploit this flaw to crash the PostgreSQL back end by disconnecting at approximately the same time as the authentication time out is triggered. It was discovered that PostgreSQL did not properly check the return values of certain standard library functions. If the system is in a state that would cause the standard library functions to fail, for example memory exhaustion, an authenticated user could exploit this flaw to disclose partial memory contents or cause the GSSAPI authentication to use an incorrect keytab file.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-3165, CVE-2015-3166, CVE-2015-3167
SHA-256 | 326fda39561ebb2685611cba27081731faa2c3f742819f728c63a8c81c7bbbf8

Red Hat Security Advisory 2015-1195-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql92-postgresql security update
Advisory ID: RHSA-2015:1195-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1195.html
Issue date: 2015-06-29
CVE Names: CVE-2015-3165 CVE-2015-3166 CVE-2015-3167
=====================================================================

1. Summary:

Updated postgresql92-postgresql packages that fix three security issues
are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A double-free flaw was found in the connection handling. An unauthenticated
attacker could exploit this flaw to crash the PostgreSQL back end by
disconnecting at approximately the same time as the authentication time out
is triggered. (CVE-2015-3165)

It was discovered that PostgreSQL did not properly check the return values
of certain standard library functions. If the system is in a state that
would cause the standard library functions to fail, for example memory
exhaustion, an authenticated user could exploit this flaw to disclose
partial memory contents or cause the GSSAPI authentication to use an
incorrect keytab file. (CVE-2015-3166)

It was discovered that the pgcrypto module could return different error
messages when decrypting certain data with an incorrect key. This can help
an authenticated user to launch a possible cryptographic attack, although
no suitable attack is currently known. (CVE-2015-3167)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Benkocs Norbert Attila as the original
reporter of CVE-2015-3165 and Noah Misch as the original reporter of
CVE-2015-3166 and CVE-2015-3167.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the
postgresql92-postgresql service is running, it will be automatically
restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1221537 - CVE-2015-3165 postgresql: double-free after authentication timeout
1221539 - CVE-2015-3166 postgresql: unanticipated errors from the standard library
1221541 - CVE-2015-3167 postgresql: pgcrypto has multiple error messages for decryption with an incorrect key.

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.13-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
postgresql92-postgresql-9.2.13-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.13-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.13-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.13-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
postgresql92-postgresql-9.2.13-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.13-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.13-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.13-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3165
https://access.redhat.com/security/cve/CVE-2015-3166
https://access.redhat.com/security/cve/CVE-2015-3167
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVkXYTXlSAg2UNWIIRAi5yAJ9UxXQ2Lwctqx9n+s/qUJ5ePADJfQCfajrG
T7AX6PRQzYEk40fdpvwTURY=
=tZRl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close