Executive Summary

Summary
Title rh-postgresql95-postgresql security update
Informations
Name RHSA-2016:1821 First vendor Publication 2016-09-07
Vendor RedHat Last vendor Modification 2016-09-07
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a newer upstream version: rh-postgresql95-postgresql (9.5.4)

Security Fix(es):

* A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423)

* A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Heikki Linnakangas as the original reporter of CVE-2016-5423; and Nathan Bossart as the original reporter of CVE-2016-5424.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1821.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 323
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0015.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_414c18bf365311e795506cc21735f730.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1058.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-472.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-33.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-765bb26915.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1161.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2418-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2415-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2414-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-747.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5486a6dfc0.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-30b01bdedd.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3066-1.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20160811.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-592.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca16fd0b5fd111e6a6f26cc21735f730.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3646.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-01-05 09:26:24
  • Multiple Updates
2016-09-07 17:22:49
  • First insertion