Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:1838 - Security Advisory
Issued:
2017-07-31
Updated:
2017-07-31

RHSA-2017:1838 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql95-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql95-postgresql is now available for Red Hat Satellite 5.8 and Red Hat Satellite 5.8 ELS.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

This update applies only to Satellite 5.8 instances using either embedded or managed PostgreSQL databases.

There are manual steps required in order to finish the migration from postgresql92-postgresql to rh-postgresql95-postgresql. If these steps are not undertaken, the affected Satellite will continue to use PostgreSQL 9.2.

postgresql92-postgresql will be upgraded automatically to rh-postgresql95-postgresql as part of an upgrade to Satellite 5.8.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • It was found that some selectivity estimation functions did not check user privileges before providing information from pg_statistic, possibly leaking information. A non-administrative database user could use this flaw to steal some information from tables they are otherwise not allowed to access. (CVE-2017-7484)
  • It was discovered that the PostgreSQL client library (libpq) did not enforce the use of TLS/SSL for a connection to a PostgreSQL server when the PGREQUIRESSL environment variable was set. An man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2017-7485)
  • It was found that the pg_user_mappings view could disclose information about user mappings to a foreign database to non-administrative database users. A database user with USAGE privilege for this mapping could, when querying the view, obtain user mapping data, such as the username and password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Robert Haas as the original reporter of CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485; and Andrew Wheelwright as the original reporter of CVE-2017-7486.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After applying this update restart Satellite database using following command:

db-control stop && db-control start

Affected Products

  • Red Hat Satellite 5.8 x86_64
  • Red Hat Satellite 5.8 s390x
  • Red Hat Satellite 5 Managed DB 5.8 x86_64
  • Red Hat Satellite 5 Managed DB 5.8 s390x

Fixes

  • BZ - 1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
  • BZ - 1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable
  • BZ - 1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords

CVEs

  • CVE-2017-7484
  • CVE-2017-7485
  • CVE-2017-7486

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Satellite 5.8

SRPM
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm SHA-256: 44b46154a25b69ba27b2fc9404a0b46a2b4563a892b082a9e7c83966e55570d9
x86_64
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm SHA-256: b81bfcfe595ab239e2372e6fd833fc3e5e0c497f605d777d37bdee68e6a04ea2
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm SHA-256: dc9c1d46127f1cc681abb8b8c8fa7d76c132d12f36c2339863c41e8939d2b84e
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm SHA-256: 9106a784e8338c09c32e4d3e65e8e48aad8cc3a9757cf4120862ed6b8a7f5be4
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm SHA-256: df3a87c3e0d3d51dd87465e45c66e39513f97df2b111ae89a10c448e447b90ff
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm SHA-256: a8b9781016c412fafec8f000b6bac9d94d7de98e88711e8d0a56e0f066e06b65
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm SHA-256: db8573649429212e049cb8b1c1bb240cb076a57548d799a3c726507e09871518
s390x
rh-postgresql95-postgresql-9.5.7-2.el6.s390x.rpm SHA-256: 3446f096d8f42d3774fc4ef28a338b4c4304440aad755d7cd60850d263f65e77
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.s390x.rpm SHA-256: 2faea1fa681f4735eaa5131fdbeb852e92b0022101d7b09db4195c94b4bdcca1
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.s390x.rpm SHA-256: 92cb65fc445d2654158736b8ae388a9361ff51e455ce428f1f29b7fde6b0cddf
rh-postgresql95-postgresql-libs-9.5.7-2.el6.s390x.rpm SHA-256: 8669137bdccf9ab688de37c58f8cc291d1702c5f821292628bb575889e985c26
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.s390x.rpm SHA-256: f6ad557f2a5dd7cab4c3f4b9c4927df7a2cc46d794bcdc9050952f4140e7f435
rh-postgresql95-postgresql-server-9.5.7-2.el6.s390x.rpm SHA-256: 478bae0ed413296bae15ce54559259a81b97ffd335f9266093ee6a9cd28bf78f

Red Hat Satellite 5 Managed DB 5.8

SRPM
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm SHA-256: 44b46154a25b69ba27b2fc9404a0b46a2b4563a892b082a9e7c83966e55570d9
x86_64
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm SHA-256: b81bfcfe595ab239e2372e6fd833fc3e5e0c497f605d777d37bdee68e6a04ea2
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm SHA-256: dc9c1d46127f1cc681abb8b8c8fa7d76c132d12f36c2339863c41e8939d2b84e
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm SHA-256: 9106a784e8338c09c32e4d3e65e8e48aad8cc3a9757cf4120862ed6b8a7f5be4
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm SHA-256: df3a87c3e0d3d51dd87465e45c66e39513f97df2b111ae89a10c448e447b90ff
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm SHA-256: a8b9781016c412fafec8f000b6bac9d94d7de98e88711e8d0a56e0f066e06b65
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm SHA-256: db8573649429212e049cb8b1c1bb240cb076a57548d799a3c726507e09871518
s390x
rh-postgresql95-postgresql-9.5.7-2.el6.s390x.rpm SHA-256: 3446f096d8f42d3774fc4ef28a338b4c4304440aad755d7cd60850d263f65e77
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.s390x.rpm SHA-256: 2faea1fa681f4735eaa5131fdbeb852e92b0022101d7b09db4195c94b4bdcca1
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.s390x.rpm SHA-256: 92cb65fc445d2654158736b8ae388a9361ff51e455ce428f1f29b7fde6b0cddf
rh-postgresql95-postgresql-libs-9.5.7-2.el6.s390x.rpm SHA-256: 8669137bdccf9ab688de37c58f8cc291d1702c5f821292628bb575889e985c26
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.s390x.rpm SHA-256: f6ad557f2a5dd7cab4c3f4b9c4927df7a2cc46d794bcdc9050952f4140e7f435
rh-postgresql95-postgresql-server-9.5.7-2.el6.s390x.rpm SHA-256: 478bae0ed413296bae15ce54559259a81b97ffd335f9266093ee6a9cd28bf78f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter