-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2871
                   Moderate: postgresql security update
                             20 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5289 CVE-2015-5288 

Reference:         ASB-2015.0098
                   ESB-2015.2848

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2078.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2015:2078-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2078.html
Issue date:        2015-11-18
CVE Names:         CVE-2015-5288 CVE-2015-5289 
=====================================================================

1. Summary:

Updated postgresql packages that fix two security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

A stack overflow flaw was discovered in the way the PostgreSQL core server
processed certain JSON or JSONB input. An authenticated attacker could
possibly use this flaw to crash the server backend by sending specially
crafted JSON or JSONB input. (CVE-2015-5289)

Please note that SSL renegotiation is now disabled by default. For more
information, please refer to PostgreSQL's 2015-10-08 Security Update
Release notes, linked to in the References section.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()
1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
postgresql-9.2.14-1.el7_1.src.rpm

x86_64:
postgresql-9.2.14-1.el7_1.i686.rpm
postgresql-9.2.14-1.el7_1.x86_64.rpm
postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-devel-9.2.14-1.el7_1.i686.rpm
postgresql-devel-9.2.14-1.el7_1.x86_64.rpm
postgresql-docs-9.2.14-1.el7_1.x86_64.rpm
postgresql-libs-9.2.14-1.el7_1.i686.rpm
postgresql-libs-9.2.14-1.el7_1.x86_64.rpm
postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm
postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm
postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm
postgresql-server-9.2.14-1.el7_1.x86_64.rpm
postgresql-test-9.2.14-1.el7_1.x86_64.rpm
postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.14-1.el7_1.src.rpm

x86_64:
postgresql-9.2.14-1.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-libs-9.2.14-1.el7_1.i686.rpm
postgresql-libs-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.14-1.el7_1.i686.rpm
postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-devel-9.2.14-1.el7_1.i686.rpm
postgresql-devel-9.2.14-1.el7_1.x86_64.rpm
postgresql-docs-9.2.14-1.el7_1.x86_64.rpm
postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm
postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm
postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm
postgresql-server-9.2.14-1.el7_1.x86_64.rpm
postgresql-test-9.2.14-1.el7_1.x86_64.rpm
postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.14-1.el7_1.src.rpm

ppc64:
postgresql-9.2.14-1.el7_1.ppc.rpm
postgresql-9.2.14-1.el7_1.ppc64.rpm
postgresql-contrib-9.2.14-1.el7_1.ppc64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.ppc.rpm
postgresql-debuginfo-9.2.14-1.el7_1.ppc64.rpm
postgresql-devel-9.2.14-1.el7_1.ppc.rpm
postgresql-devel-9.2.14-1.el7_1.ppc64.rpm
postgresql-docs-9.2.14-1.el7_1.ppc64.rpm
postgresql-libs-9.2.14-1.el7_1.ppc.rpm
postgresql-libs-9.2.14-1.el7_1.ppc64.rpm
postgresql-plperl-9.2.14-1.el7_1.ppc64.rpm
postgresql-plpython-9.2.14-1.el7_1.ppc64.rpm
postgresql-pltcl-9.2.14-1.el7_1.ppc64.rpm
postgresql-server-9.2.14-1.el7_1.ppc64.rpm
postgresql-test-9.2.14-1.el7_1.ppc64.rpm

s390x:
postgresql-9.2.14-1.el7_1.s390.rpm
postgresql-9.2.14-1.el7_1.s390x.rpm
postgresql-contrib-9.2.14-1.el7_1.s390x.rpm
postgresql-debuginfo-9.2.14-1.el7_1.s390.rpm
postgresql-debuginfo-9.2.14-1.el7_1.s390x.rpm
postgresql-devel-9.2.14-1.el7_1.s390.rpm
postgresql-devel-9.2.14-1.el7_1.s390x.rpm
postgresql-docs-9.2.14-1.el7_1.s390x.rpm
postgresql-libs-9.2.14-1.el7_1.s390.rpm
postgresql-libs-9.2.14-1.el7_1.s390x.rpm
postgresql-plperl-9.2.14-1.el7_1.s390x.rpm
postgresql-plpython-9.2.14-1.el7_1.s390x.rpm
postgresql-pltcl-9.2.14-1.el7_1.s390x.rpm
postgresql-server-9.2.14-1.el7_1.s390x.rpm
postgresql-test-9.2.14-1.el7_1.s390x.rpm

x86_64:
postgresql-9.2.14-1.el7_1.i686.rpm
postgresql-9.2.14-1.el7_1.x86_64.rpm
postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-devel-9.2.14-1.el7_1.i686.rpm
postgresql-devel-9.2.14-1.el7_1.x86_64.rpm
postgresql-docs-9.2.14-1.el7_1.x86_64.rpm
postgresql-libs-9.2.14-1.el7_1.i686.rpm
postgresql-libs-9.2.14-1.el7_1.x86_64.rpm
postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm
postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm
postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm
postgresql-server-9.2.14-1.el7_1.x86_64.rpm
postgresql-test-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.14-1.ael7b_1.src.rpm

ppc64le:
postgresql-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-contrib-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-debuginfo-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-devel-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-docs-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-libs-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-plperl-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-plpython-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-pltcl-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-server-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-test-9.2.14-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.14-1.el7_1.ppc64.rpm
postgresql-upgrade-9.2.14-1.el7_1.ppc64.rpm

s390x:
postgresql-debuginfo-9.2.14-1.el7_1.s390x.rpm
postgresql-upgrade-9.2.14-1.el7_1.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
postgresql-debuginfo-9.2.14-1.ael7b_1.ppc64le.rpm
postgresql-upgrade-9.2.14-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.14-1.el7_1.src.rpm

x86_64:
postgresql-9.2.14-1.el7_1.i686.rpm
postgresql-9.2.14-1.el7_1.x86_64.rpm
postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm
postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-devel-9.2.14-1.el7_1.i686.rpm
postgresql-devel-9.2.14-1.el7_1.x86_64.rpm
postgresql-docs-9.2.14-1.el7_1.x86_64.rpm
postgresql-libs-9.2.14-1.el7_1.i686.rpm
postgresql-libs-9.2.14-1.el7_1.x86_64.rpm
postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm
postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm
postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm
postgresql-server-9.2.14-1.el7_1.x86_64.rpm
postgresql-test-9.2.14-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm
postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/cve/CVE-2015-5289
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/about/news/1615/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTZCAXlSAg2UNWIIRAi8qAJ4hd7pZzHqxZo6iBW79DKPcb/gv1gCeNk6O
0gvTmwSQOWDU3ccjgfH3WY0=
=YU0Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q0yG
-----END PGP SIGNATURE-----