-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rh-postgresql95-postgresql security update Advisory ID: RHSA-2017:2425-01 Product: Red Hat Satellite Advisory URL: https://access.redhat.com/errata/RHSA-2017:2425 Issue date: 2017-08-07 CVE Names: CVE-2016-5423 CVE-2016-5424 CVE-2017-7484 CVE-2017-7485 CVE-2017-7486 ===================================================================== 1. Summary: An update for rh-postgresql95-postgresql is now available for Red Hat Satellite 5.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This update applies only to Satellite 5.7 instances using either embedded or managed PostgreSQL databases. There are manual steps required in order to finish the migration from postgresql92-postgresql to rh-postgresql95-postgresql. If these steps are not undertaken, the affected Satellite will continue to use PostgreSQL 9.2. postgresql92-postgresql will be upgraded automatically to rh-postgresql95-postgresql as part of an upgrade to Satellite 5.8. 2. Relevant releases/architectures: Red Hat Satellite 5.7 (RHEL v.6) - noarch, s390x, x86_64 Red Hat Satellite Managed DB 5.7 (RHEL v.6) - noarch, s390x, x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql (9.5.7). (BZ#1449701) Security Fix(es): * A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423) * A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424) * It was found that some selectivity estimation functions did not check user privileges before providing information from pg_statistic, possibly leaking information. A non-administrative database user could use this flaw to steal some information from tables they are otherwise not allowed to access. (CVE-2017-7484) * It was discovered that the PostgreSQL client library (libpq) did not enforce the use of TLS/SSL for a connection to a PostgreSQL server when the PGREQUIRESSL environment variable was set. An man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2017-7485) * It was found that the pg_user_mappings view could disclose information about user mappings to a foreign database to non-administrative database users. A database user with USAGE privilege for this mapping could, when querying the view, obtain user mapping data, such as the username and password used to connect to the foreign database. (CVE-2017-7486) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Robert Haas as the original reporter of CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485; and Andrew Wheelwright as the original reporter of CVE-2017-7486. 4. Solution: As part of this upgrade, PostgreSQL data files will be moved from /opt/rh/postgresql92/root/var/lib/pgsql/ to /var/opt/rh/rh-postgresql95/lib/pgsql/. Before proceeding with command line portion of the upgrade please insure that there is enough free space under the /var/opt directory. The amount of free space required should be at least equal to size of your /opt/rh/postgresql92/root/var/lib/pgsql/ directory. This size can be determined using the following command: du -sh /opt/rh/postgresql92/root/var/lib/pgsql/ After updating packages, run following command on your database machine (NOTE: in the embedded-database case this is the Satellite system itself; otherwise, run the command on the system running your PostgreSQL database): /usr/bin/spacewalk-upgrade-postgresql postgresql92-postgresql will be upgraded to rh-postgresql95-postgresql. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names 1434418 - Upgrade PostgreSQL to 9.5 1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks 1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable 1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords 6. Package List: Red Hat Satellite Managed DB 5.7 (RHEL v.6): Source: rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm spacewalk-postgresql-server-9.5-1.el6sat.src.rpm spacewalk-setup-postgresql-2.3.0-27.el6sat.src.rpm spacewalk-web-2.3.2-35.el6sat.src.rpm noarch: spacewalk-base-minimal-2.3.2-35.el6sat.noarch.rpm spacewalk-dobby-2.3.2-35.el6sat.noarch.rpm spacewalk-postgresql-server-9.5-1.el6sat.noarch.rpm spacewalk-setup-postgresql-2.3.0-27.el6sat.noarch.rpm s390x: rh-postgresql95-postgresql-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-contrib-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-libs-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-server-9.5.7-2.el6.s390x.rpm rh-postgresql95-runtime-2.2-3.el6.s390x.rpm x86_64: rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm rh-postgresql95-runtime-2.2-3.el6.x86_64.rpm Red Hat Satellite 5.7 (RHEL v.6): Source: rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm spacewalk-backend-2.3.3-53.el6sat.src.rpm spacewalk-postgresql-server-9.5-1.el6sat.src.rpm spacewalk-setup-postgresql-2.3.0-27.el6sat.src.rpm spacewalk-utils-2.3.2-32.el6sat.src.rpm spacewalk-web-2.3.2-35.el6sat.src.rpm noarch: spacewalk-backend-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-app-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-applet-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-config-files-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-config-files-common-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-config-files-tool-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-iss-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-iss-export-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-libs-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-package-push-server-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-server-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-sql-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-sql-oracle-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-sql-postgresql-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-tools-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-xml-export-libs-2.3.3-53.el6sat.noarch.rpm spacewalk-backend-xmlrpc-2.3.3-53.el6sat.noarch.rpm spacewalk-base-2.3.2-35.el6sat.noarch.rpm spacewalk-base-minimal-2.3.2-35.el6sat.noarch.rpm spacewalk-base-minimal-config-2.3.2-35.el6sat.noarch.rpm spacewalk-dobby-2.3.2-35.el6sat.noarch.rpm spacewalk-grail-2.3.2-35.el6sat.noarch.rpm spacewalk-html-2.3.2-35.el6sat.noarch.rpm spacewalk-postgresql-server-9.5-1.el6sat.noarch.rpm spacewalk-pxt-2.3.2-35.el6sat.noarch.rpm spacewalk-setup-postgresql-2.3.0-27.el6sat.noarch.rpm spacewalk-sniglets-2.3.2-35.el6sat.noarch.rpm spacewalk-utils-2.3.2-32.el6sat.noarch.rpm s390x: rh-postgresql95-postgresql-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-contrib-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-libs-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.s390x.rpm rh-postgresql95-postgresql-server-9.5.7-2.el6.s390x.rpm rh-postgresql95-runtime-2.2-3.el6.s390x.rpm x86_64: rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm rh-postgresql95-runtime-2.2-3.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5423 https://access.redhat.com/security/cve/CVE-2016-5424 https://access.redhat.com/security/cve/CVE-2017-7484 https://access.redhat.com/security/cve/CVE-2017-7485 https://access.redhat.com/security/cve/CVE-2017-7486 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZiJKFXlSAg2UNWIIRAgghAJ41FncOcjj114YXdBU4384SnIfpXQCghfjP jfT6QejGNp/PgAj65t6GgIs= =YaOP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce