-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2848
           Moderate: rh-postgresql94-postgresql security update
                             19 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5289 CVE-2015-5288 

Reference:         ASB-2015.0098

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2077.html
   https://rhn.redhat.com/errata/RHSA-2015-2081.html
   https://rhn.redhat.com/errata/RHSA-2015-2083.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql94-postgresql security update
Advisory ID:       RHSA-2015:2077-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2077.html
Issue date:        2015-11-18
CVE Names:         CVE-2015-5288 CVE-2015-5289 
=====================================================================

1. Summary:

Updated rh-postgresql94-postgresql packages that fix two security issues
are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

A stack overflow flaw was discovered in the way the PostgreSQL core server
processed certain JSON or JSONB input. An authenticated attacker could
possibly use this flaw to crash the server backend by sending specially
crafted JSON or JSONB input. (CVE-2015-5289)

Please note that SSL renegotiation is now disabled by default. For more
information, please refer to PostgreSQL's 2015-10-08 Security Update
Release notes, linked to in the References section.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the rh-postgresql94-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()
1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.5-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
rh-postgresql94-postgresql-9.4.5-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-postgresql94-postgresql-9.4.5-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.5-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.5-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.5-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-postgresql94-postgresql-9.4.5-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.5-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.5-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.5-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/cve/CVE-2015-5289
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/about/news/1615/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2015:2081-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2081.html
Issue date:        2015-11-18
CVE Names:         CVE-2015-5288 
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

ppc64:
postgresql-8.4.20-4.el6_7.ppc.rpm
postgresql-8.4.20-4.el6_7.ppc64.rpm
postgresql-contrib-8.4.20-4.el6_7.ppc64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.ppc.rpm
postgresql-debuginfo-8.4.20-4.el6_7.ppc64.rpm
postgresql-devel-8.4.20-4.el6_7.ppc.rpm
postgresql-devel-8.4.20-4.el6_7.ppc64.rpm
postgresql-docs-8.4.20-4.el6_7.ppc64.rpm
postgresql-libs-8.4.20-4.el6_7.ppc.rpm
postgresql-libs-8.4.20-4.el6_7.ppc64.rpm
postgresql-plperl-8.4.20-4.el6_7.ppc64.rpm
postgresql-plpython-8.4.20-4.el6_7.ppc64.rpm
postgresql-pltcl-8.4.20-4.el6_7.ppc64.rpm
postgresql-server-8.4.20-4.el6_7.ppc64.rpm
postgresql-test-8.4.20-4.el6_7.ppc64.rpm

s390x:
postgresql-8.4.20-4.el6_7.s390.rpm
postgresql-8.4.20-4.el6_7.s390x.rpm
postgresql-contrib-8.4.20-4.el6_7.s390x.rpm
postgresql-debuginfo-8.4.20-4.el6_7.s390.rpm
postgresql-debuginfo-8.4.20-4.el6_7.s390x.rpm
postgresql-devel-8.4.20-4.el6_7.s390.rpm
postgresql-devel-8.4.20-4.el6_7.s390x.rpm
postgresql-docs-8.4.20-4.el6_7.s390x.rpm
postgresql-libs-8.4.20-4.el6_7.s390.rpm
postgresql-libs-8.4.20-4.el6_7.s390x.rpm
postgresql-plperl-8.4.20-4.el6_7.s390x.rpm
postgresql-plpython-8.4.20-4.el6_7.s390x.rpm
postgresql-pltcl-8.4.20-4.el6_7.s390x.rpm
postgresql-server-8.4.20-4.el6_7.s390x.rpm
postgresql-test-8.4.20-4.el6_7.s390x.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-4.el6_7.src.rpm

i386:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-contrib-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-docs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-plperl-8.4.20-4.el6_7.i686.rpm
postgresql-plpython-8.4.20-4.el6_7.i686.rpm
postgresql-pltcl-8.4.20-4.el6_7.i686.rpm
postgresql-server-8.4.20-4.el6_7.i686.rpm
postgresql-test-8.4.20-4.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-4.el6_7.i686.rpm
postgresql-8.4.20-4.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-4.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-4.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-4.el6_7.x86_64.rpm
postgresql-devel-8.4.20-4.el6_7.i686.rpm
postgresql-devel-8.4.20-4.el6_7.x86_64.rpm
postgresql-docs-8.4.20-4.el6_7.x86_64.rpm
postgresql-libs-8.4.20-4.el6_7.i686.rpm
postgresql-libs-8.4.20-4.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-4.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-4.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-4.el6_7.x86_64.rpm
postgresql-server-8.4.20-4.el6_7.x86_64.rpm
postgresql-test-8.4.20-4.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql92-postgresql security update
Advisory ID:       RHSA-2015:2083-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2083.html
Issue date:        2015-11-18
CVE Names:         CVE-2015-5288 CVE-2015-5289 
=====================================================================

1. Summary:

Updated postgresql92-postgresql packages that fix two security issues
are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

A stack overflow flaw was discovered in the way the PostgreSQL core server
processed certain JSON or JSONB input. An authenticated attacker could
possibly use this flaw to crash the server backend by sending specially
crafted JSON or JSONB input. (CVE-2015-5289)

Please note that SSL renegotiation is now disabled by default. For more
information, please refer to PostgreSQL's 2015-10-08 Security Update
Release notes, linked to in the References section.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql92-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()
1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/cve/CVE-2015-5289
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/about/news/1615/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVk0XtH6ZAP0PgtI9AQKPcA//Y0xXclAOSTb0shViIJMS0rQrJ28eKn5/
k9DdSwv6JdyzxvX1ePqodb2WqZuUZNq7GUXCiMaMRnYvExwYzp8vkvYZMh48BBiH
jnohCe795TdFbup/NUVl3ulXyC1lYEwNPtz0HZzfbzeghzVb1OKV5oi8o/S4AGPV
NFB3ao2Jr/kpQ4YsgeGjX6a1SVQM+Ifgyogk9TQDVMKbDpgly0nXj9mfhU1vppC2
3OdGQQi5s/cO9QxocH2UEiSeODmYPP5jMDRE6WzLNv55jOG0ovCd8gwf0ukcWbrG
k0H3ECsf0KZcCSVcL3Zh4U9zGDm6zwMcgPQKFKzUF3AanhoFepHs6oFajFjAy23N
eHkEs//rq2eynNU1T8VkQpixKrXiGizLl6Fir5tfn2SkC+QaNC44LPPn05caedYD
EuDUgOIMNauNvLcKGvaTTPYKfc7QTwUUX1Wm0t7AYh/De32LqZrzm+8C28QvEBXK
pMpoGEdAz9FqdaVfevCoY6LdXK1fotlTF38MEdd5x6xUOQYjvHhfl5ObritJbC6Y
kw/YrqUw/I88i3Ofk+X3yTCC+LzIcLZRTke/p6AFJ9LOEYduJ51fjlFd5dwk/nyc
4KkqFHOVmWrFdqLPrp2DMULrAkb6KfB6ijSGmIOW14vREhXCwFKTaPs8YEJbpkmm
jhLhmi6FCSo=
=dGR6
-----END PGP SIGNATURE-----