what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2081-01

Red Hat Security Advisory 2015-2081-01
Posted Nov 19, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2081-01 - PostgreSQL is an advanced object-relational database management system. A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2015-5288
SHA-256 | a9a97fccebbbe72476920331ce502e8ceb3f18514137ac2cdace7209eb1dcd74

Red Hat Security Advisory 2015-2081-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql security update
Advisory ID: RHSA-2015:2081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2081.html
Issue date: 2015-11-18
CVE Names: CVE-2015-5288
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

ppc64:
postgresql-8.4.20-4.el6_7.ppc.rpm
postgresql-8.4.20-4.el6_7.ppc64.rpm
postgresql-contrib-8.4.20-4.el6_7.ppc64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.ppc.rpm
postgresql-debuginfo-8.4.20-4.el6_7.ppc64.rpm
postgresql-devel-8.4.20-4.el6_7.ppc.rpm
postgresql-devel-8.4.20-4.el6_7.ppc64.rpm
postgresql-docs-8.4.20-4.el6_7.ppc64.rpm
postgresql-libs-8.4.20-4.el6_7.ppc.rpm
postgresql-libs-8.4.20-4.el6_7.ppc64.rpm
postgresql-plperl-8.4.20-4.el6_7.ppc64.rpm
postgresql-plpython-8.4.20-4.el6_7.ppc64.rpm
postgresql-pltcl-8.4.20-4.el6_7.ppc64.rpm
postgresql-server-8.4.20-4.el6_7.ppc64.rpm
postgresql-test-8.4.20-4.el6_7.ppc64.rpm

s390x:
postgresql-8.4.20-4.el6_7.s390.rpm
postgresql-8.4.20-4.el6_7.s390x.rpm
postgresql-contrib-8.4.20-4.el6_7.s390x.rpm
postgresql-debuginfo-8.4.20-4.el6_7.s390.rpm
postgresql-debuginfo-8.4.20-4.el6_7.s390x.rpm
postgresql-devel-8.4.20-4.el6_7.s390.rpm
postgresql-devel-8.4.20-4.el6_7.s390x.rpm
postgresql-docs-8.4.20-4.el6_7.s390x.rpm
postgresql-libs-8.4.20-4.el6_7.s390.rpm
postgresql-libs-8.4.20-4.el6_7.s390x.rpm
postgresql-plperl-8.4.20-4.el6_7.s390x.rpm
postgresql-plpython-8.4.20-4.el6_7.s390x.rpm
postgresql-pltcl-8.4.20-4.el6_7.s390x.rpm
postgresql-server-8.4.20-4.el6_7.s390x.rpm
postgresql-test-8.4.20-4.el6_7.s390x.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close