-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rh-postgresql94-postgresql security update Advisory ID: RHSA-2015:1196-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1196.html Issue date: 2015-06-29 CVE Names: CVE-2015-3165 CVE-2015-3166 CVE-2015-3167 ===================================================================== 1. Summary: Updated rh-postgresql94-postgresql packages that fix three security issues are now available for Red Hat Software Collections 2. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). A double-free flaw was found in the connection handling. An unauthenticated attacker could exploit this flaw to crash the PostgreSQL back end by disconnecting at approximately the same time as the authentication time out is triggered. (CVE-2015-3165) It was discovered that PostgreSQL did not properly check the return values of certain standard library functions. If the system is in a state that would cause the standard library functions to fail, for example memory exhaustion, an authenticated user could exploit this flaw to disclose partial memory contents or cause the GSSAPI authentication to use an incorrect keytab file. (CVE-2015-3166) It was discovered that the pgcrypto module could return different error messages when decrypting certain data with an incorrect key. This can help an authenticated user to launch a possible cryptographic attack, although no suitable attack is currently known. (CVE-2015-3167) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Benkocs Norbert Attila as the original reporter of CVE-2015-3165 and Noah Misch as the original reporter of CVE-2015-3166 and CVE-2015-3167. All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the rh-postgresql94-postgresql service is running, it will be automatically restarted after installing this update. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1221537 - CVE-2015-3165 postgresql: double-free after authentication timeout 1221539 - CVE-2015-3166 postgresql: unanticipated errors from the standard library 1221541 - CVE-2015-3167 postgresql: pgcrypto has multiple error messages for decryption with an incorrect key. 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-postgresql94-postgresql-9.4.4-1.el6.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5): Source: rh-postgresql94-postgresql-9.4.4-1.el6.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: rh-postgresql94-postgresql-9.4.4-1.el6.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-postgresql94-postgresql-9.4.4-1.el6.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el6.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-postgresql94-postgresql-9.4.4-1.el7.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: rh-postgresql94-postgresql-9.4.4-1.el7.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-postgresql94-postgresql-9.4.4-1.el7.src.rpm x86_64: rh-postgresql94-postgresql-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-contrib-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-debuginfo-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-devel-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-docs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-libs-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plperl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-plpython-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-pltcl-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-server-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-test-9.4.4-1.el7.x86_64.rpm rh-postgresql94-postgresql-upgrade-9.4.4-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3165 https://access.redhat.com/security/cve/CVE-2015-3166 https://access.redhat.com/security/cve/CVE-2015-3167 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVkXYkXlSAg2UNWIIRAm+hAJ0VMCur8LvfuL8NkeX97WLXKT+ZNgCfby1E qudSta78k6T7F6k7PWtCxBw= =BaXr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce