-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2515
                   Moderate: postgresql security update
                              6 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7546  

Reference:         ESB-2017.2332
                   ESB-2017.2297
                   ESB-2017.2226
                   ESB-2017.2143
                   ESB-2017.2120

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2860

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2017:2860-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2860
Issue date:        2017-10-05
CVE Names:         CVE-2017-7546 
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* It was found that authenticating to a PostgreSQL database account with an
empty password was possible despite libpq's refusal to send an empty
password. A remote attacker could potentially use this flaw to gain access
to database accounts with empty passwords. (CVE-2017-7546)

Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van
der Ham as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1477184 - CVE-2017-7546 postgresql: Empty password accepted in some authentication methods

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

ppc64:
postgresql-8.4.20-8.el6_9.ppc.rpm
postgresql-8.4.20-8.el6_9.ppc64.rpm
postgresql-contrib-8.4.20-8.el6_9.ppc64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.ppc.rpm
postgresql-debuginfo-8.4.20-8.el6_9.ppc64.rpm
postgresql-devel-8.4.20-8.el6_9.ppc.rpm
postgresql-devel-8.4.20-8.el6_9.ppc64.rpm
postgresql-docs-8.4.20-8.el6_9.ppc64.rpm
postgresql-libs-8.4.20-8.el6_9.ppc.rpm
postgresql-libs-8.4.20-8.el6_9.ppc64.rpm
postgresql-plperl-8.4.20-8.el6_9.ppc64.rpm
postgresql-plpython-8.4.20-8.el6_9.ppc64.rpm
postgresql-pltcl-8.4.20-8.el6_9.ppc64.rpm
postgresql-server-8.4.20-8.el6_9.ppc64.rpm
postgresql-test-8.4.20-8.el6_9.ppc64.rpm

s390x:
postgresql-8.4.20-8.el6_9.s390.rpm
postgresql-8.4.20-8.el6_9.s390x.rpm
postgresql-contrib-8.4.20-8.el6_9.s390x.rpm
postgresql-debuginfo-8.4.20-8.el6_9.s390.rpm
postgresql-debuginfo-8.4.20-8.el6_9.s390x.rpm
postgresql-devel-8.4.20-8.el6_9.s390.rpm
postgresql-devel-8.4.20-8.el6_9.s390x.rpm
postgresql-docs-8.4.20-8.el6_9.s390x.rpm
postgresql-libs-8.4.20-8.el6_9.s390.rpm
postgresql-libs-8.4.20-8.el6_9.s390x.rpm
postgresql-plperl-8.4.20-8.el6_9.s390x.rpm
postgresql-plpython-8.4.20-8.el6_9.s390x.rpm
postgresql-pltcl-8.4.20-8.el6_9.s390x.rpm
postgresql-server-8.4.20-8.el6_9.s390x.rpm
postgresql-test-8.4.20-8.el6_9.s390x.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-8.el6_9.src.rpm

i386:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-contrib-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-docs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-plperl-8.4.20-8.el6_9.i686.rpm
postgresql-plpython-8.4.20-8.el6_9.i686.rpm
postgresql-pltcl-8.4.20-8.el6_9.i686.rpm
postgresql-server-8.4.20-8.el6_9.i686.rpm
postgresql-test-8.4.20-8.el6_9.i686.rpm

x86_64:
postgresql-8.4.20-8.el6_9.i686.rpm
postgresql-8.4.20-8.el6_9.x86_64.rpm
postgresql-contrib-8.4.20-8.el6_9.x86_64.rpm
postgresql-debuginfo-8.4.20-8.el6_9.i686.rpm
postgresql-debuginfo-8.4.20-8.el6_9.x86_64.rpm
postgresql-devel-8.4.20-8.el6_9.i686.rpm
postgresql-devel-8.4.20-8.el6_9.x86_64.rpm
postgresql-docs-8.4.20-8.el6_9.x86_64.rpm
postgresql-libs-8.4.20-8.el6_9.i686.rpm
postgresql-libs-8.4.20-8.el6_9.x86_64.rpm
postgresql-plperl-8.4.20-8.el6_9.x86_64.rpm
postgresql-plpython-8.4.20-8.el6_9.x86_64.rpm
postgresql-pltcl-8.4.20-8.el6_9.x86_64.rpm
postgresql-server-8.4.20-8.el6_9.x86_64.rpm
postgresql-test-8.4.20-8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7546
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/1772/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ1es4XlSAg2UNWIIRAo63AKCStKJ3ZHOOUlg6UKs/08+gM6LDsgCfZnFo
5K2DPrno4Eike4KQrA4I17E=
=SnMY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWdbXjYx+lLeg9Ub1AQhPehAArZKN1LaAdbk5S4OuRQPpKsNMs7M/+fWG
YSg61iU5fPeLHnxgq/8klQ2fb1Vdc+uqa/cO0XFg5C8lLuCQF8hpZYl8UN3s6kJb
oLMGP7mf3L6WQOCwA2F8DjT8+gcAi+YKE/FFFMafOIda4PrlMWIDtbW7Bj7BxUCJ
G7b/p1y/C80civnkMBhE0+3rtOqARzjvxaqBMMVHUxz8sH8Av/Rb0QpsWpuFD6Rc
18G/da1SeyQqppFgGafS7WxmZALybV9sWd4fDsLF6Vl50CgZPErJCDNcHdwlZaAk
mBIoPxh7cAUnvnXn6qnQzM8bgN1vK9DhduSpEMmEWMQfSsDOjAV39cYBMn9MySVJ
xGbAHapQv4Igvpx8m9Jtxz78j6tdrCIf1q/UJ343/SEfukwK4GMLemMXLxNViIac
taX8I2PovIksPL2lRXvfQ5c5SBUYDaOp3QWwxUtPzU79SuLgqs779he6SGkdRCta
xVoaHtbQtgZmOmNVpc/f1uhwzc+7W+iYr92Dm+urN/i8Zy6iiWTHhtbnVTPIgXYS
kSDXBQMHv/USIGGfhBdO9ll7IJcv5TWCZxdGh5W4rhYlj7Gt1674BVxY1nagFv6i
RIfD9ImiccFpwDKkBaCTPnSgLOXARrN0M9JfyY1nKiXGj3p+sN80hcyi9omU85tI
q96ymgLDYss=
=aIRi
-----END PGP SIGNATURE-----