Operating System:

[RedHat]

Published:

02 August 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1885
           Moderate: postgresql security and enhancement update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7486 CVE-2017-7484 

Reference:         ESB-2017.1865
                   ESB-2017.1690
                   ESB-2017.1216

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1983

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security and enhancement update
Advisory ID:       RHSA-2017:1983-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1983
Issue date:        2017-08-01
CVE Names:         CVE-2017-7484 CVE-2017-7486 
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.2.21). (BZ#1449706)

Security Fix(es):

* It was found that some selectivity estimation functions did not check
user privileges before providing information from pg_statistic, possibly
leaking information. A non-administrative database user could use this flaw
to steal some information from tables they are otherwise not allowed to
access. (CVE-2017-7484)

* It was found that the pg_user_mappings view could disclose information
about user mappings to a foreign database to non-administrative database
users. A database user with USAGE privilege for this mapping could, when
querying the view, obtain user mapping data, such as the username and
password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Robert Haas as the original reporter of
CVE-2017-7484; and Andrew Wheelwright as the original reporter of
CVE-2017-7486.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1305979 - feature request: include libpgport.a in postgresql-devel (or its dynamic version somewhere)
1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

aarch64:
postgresql-9.2.21-1.el7.aarch64.rpm
postgresql-contrib-9.2.21-1.el7.aarch64.rpm
postgresql-debuginfo-9.2.21-1.el7.aarch64.rpm
postgresql-devel-9.2.21-1.el7.aarch64.rpm
postgresql-docs-9.2.21-1.el7.aarch64.rpm
postgresql-libs-9.2.21-1.el7.aarch64.rpm
postgresql-plperl-9.2.21-1.el7.aarch64.rpm
postgresql-plpython-9.2.21-1.el7.aarch64.rpm
postgresql-pltcl-9.2.21-1.el7.aarch64.rpm
postgresql-server-9.2.21-1.el7.aarch64.rpm
postgresql-test-9.2.21-1.el7.aarch64.rpm

ppc64:
postgresql-9.2.21-1.el7.ppc.rpm
postgresql-9.2.21-1.el7.ppc64.rpm
postgresql-contrib-9.2.21-1.el7.ppc64.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64.rpm
postgresql-devel-9.2.21-1.el7.ppc.rpm
postgresql-devel-9.2.21-1.el7.ppc64.rpm
postgresql-docs-9.2.21-1.el7.ppc64.rpm
postgresql-libs-9.2.21-1.el7.ppc.rpm
postgresql-libs-9.2.21-1.el7.ppc64.rpm
postgresql-plperl-9.2.21-1.el7.ppc64.rpm
postgresql-plpython-9.2.21-1.el7.ppc64.rpm
postgresql-pltcl-9.2.21-1.el7.ppc64.rpm
postgresql-server-9.2.21-1.el7.ppc64.rpm
postgresql-test-9.2.21-1.el7.ppc64.rpm

ppc64le:
postgresql-9.2.21-1.el7.ppc64le.rpm
postgresql-contrib-9.2.21-1.el7.ppc64le.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64le.rpm
postgresql-devel-9.2.21-1.el7.ppc64le.rpm
postgresql-docs-9.2.21-1.el7.ppc64le.rpm
postgresql-libs-9.2.21-1.el7.ppc64le.rpm
postgresql-plperl-9.2.21-1.el7.ppc64le.rpm
postgresql-plpython-9.2.21-1.el7.ppc64le.rpm
postgresql-pltcl-9.2.21-1.el7.ppc64le.rpm
postgresql-server-9.2.21-1.el7.ppc64le.rpm
postgresql-test-9.2.21-1.el7.ppc64le.rpm

s390x:
postgresql-9.2.21-1.el7.s390.rpm
postgresql-9.2.21-1.el7.s390x.rpm
postgresql-contrib-9.2.21-1.el7.s390x.rpm
postgresql-debuginfo-9.2.21-1.el7.s390.rpm
postgresql-debuginfo-9.2.21-1.el7.s390x.rpm
postgresql-devel-9.2.21-1.el7.s390.rpm
postgresql-devel-9.2.21-1.el7.s390x.rpm
postgresql-docs-9.2.21-1.el7.s390x.rpm
postgresql-libs-9.2.21-1.el7.s390.rpm
postgresql-libs-9.2.21-1.el7.s390x.rpm
postgresql-plperl-9.2.21-1.el7.s390x.rpm
postgresql-plpython-9.2.21-1.el7.s390x.rpm
postgresql-pltcl-9.2.21-1.el7.s390x.rpm
postgresql-server-9.2.21-1.el7.s390x.rpm
postgresql-test-9.2.21-1.el7.s390x.rpm

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.21-1.el7.aarch64.rpm
postgresql-static-9.2.21-1.el7.aarch64.rpm
postgresql-upgrade-9.2.21-1.el7.aarch64.rpm

ppc64:
postgresql-debuginfo-9.2.21-1.el7.ppc.rpm
postgresql-debuginfo-9.2.21-1.el7.ppc64.rpm
postgresql-static-9.2.21-1.el7.ppc.rpm
postgresql-static-9.2.21-1.el7.ppc64.rpm
postgresql-upgrade-9.2.21-1.el7.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.21-1.el7.ppc64le.rpm
postgresql-static-9.2.21-1.el7.ppc64le.rpm
postgresql-upgrade-9.2.21-1.el7.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.21-1.el7.s390.rpm
postgresql-debuginfo-9.2.21-1.el7.s390x.rpm
postgresql-static-9.2.21-1.el7.s390.rpm
postgresql-static-9.2.21-1.el7.s390x.rpm
postgresql-upgrade-9.2.21-1.el7.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.21-1.el7.src.rpm

x86_64:
postgresql-9.2.21-1.el7.i686.rpm
postgresql-9.2.21-1.el7.x86_64.rpm
postgresql-contrib-9.2.21-1.el7.x86_64.rpm
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-devel-9.2.21-1.el7.i686.rpm
postgresql-devel-9.2.21-1.el7.x86_64.rpm
postgresql-docs-9.2.21-1.el7.x86_64.rpm
postgresql-libs-9.2.21-1.el7.i686.rpm
postgresql-libs-9.2.21-1.el7.x86_64.rpm
postgresql-plperl-9.2.21-1.el7.x86_64.rpm
postgresql-plpython-9.2.21-1.el7.x86_64.rpm
postgresql-pltcl-9.2.21-1.el7.x86_64.rpm
postgresql-server-9.2.21-1.el7.x86_64.rpm
postgresql-test-9.2.21-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.21-1.el7.i686.rpm
postgresql-debuginfo-9.2.21-1.el7.x86_64.rpm
postgresql-static-9.2.21-1.el7.i686.rpm
postgresql-static-9.2.21-1.el7.x86_64.rpm
postgresql-upgrade-9.2.21-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7484
https://access.redhat.com/security/cve/CVE-2017-7486
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/current/static/release-9-2-19.html
https://www.postgresql.org/docs/current/static/release-9-2-20.html
https://www.postgresql.org/docs/current/static/release-9-2-21.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgOkxXlSAg2UNWIIRApFJAJ4sU4NzrY6F5ooGGSoWsSdSoOMFtwCffbLm
xs5ssb3u11b603nYQeR8lGM=
=3qVl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HqPi
-----END PGP SIGNATURE-----