what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3403-01

Red Hat Security Advisory 2017-3403-01
Posted Dec 9, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3403-01 - PostgreSQL is an advanced object-relational database management system. Security Fix: Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. Note: This patch drops the script privileges from root to the postgres user. Therefore, we dropped the --new-systemd-unit option for security reasons. Please use the root-only script postgresql-new-systemd-unit.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2017-12172, CVE-2017-15097
SHA-256 | 43daef00ad06de719fc79661c9c4cb770fb9741d5af8993d6465008463903c64

Red Hat Security Advisory 2017-3403-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-postgresql94-postgresql security update
Advisory ID: RHSA-2017:3403-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3403
Issue date: 2017-12-08
CVE Names: CVE-2017-12172 CVE-2017-15097
=====================================================================

1. Summary:

An update for rh-postgresql94-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, we dropped the --new-systemd-unit option for security
reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKfvEXlSAg2UNWIIRAgvfAJ91nOJcgFdINL7WFoDvcFPGecUPdgCdHav3
HPcD24N32u/34KF8nGtMLfo=
=czHG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close