Executive Summary

Summary
Title postgresql security update
Informations
Name RHSA-2016:0347 First vendor Publication 2016-03-02
Vendor RedHat Last vendor Modification 2016-03-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system (DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue. Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0347.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 297
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1001.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-33.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1060.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-689.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-662.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0677-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0a6c9ebc4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b0c2412ab2.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160302_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160302_postgresql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-271.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-432.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0555-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-253.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0539-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20160215.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e8b6605bd29f11e584586cc21735f730.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3476.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3475.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2894-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-03-11 00:29:11
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2016-03-03 00:24:57
  • Multiple Updates
2016-03-03 00:20:50
  • First insertion