====================================================================                   Red Hat Security Advisory

Synopsis:          Important: postgresql84 and postgresql security update
Advisory ID:       RHSA-2014:0211-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0211.html
Issue date:        2014-02-25
CVE Names:         CVE-2014-0060 CVE-2014-0061 CVE-2014-0062 
                   CVE-2014-0063 CVE-2014-0064 CVE-2014-0065 
                   CVE-2014-0066 
====================================================================
1. Summary:

Updated postgresql84 and postgresql packages that fix multiple security
issues are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Multiple stack-based buffer overflow flaws were found in the date/time
implementation of PostgreSQL. An authenticated database user could provide
a specially crafted date/time value that, when processed, could cause
PostgreSQL to crash or, potentially, execute arbitrary code with the
permissions of the user running PostgreSQL. (CVE-2014-0063)

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in various type input functions in PostgreSQL. An authenticated
database user could possibly use these flaws to crash PostgreSQL or,
potentially, execute arbitrary code with the permissions of the user
running PostgreSQL. (CVE-2014-0064)

Multiple potential buffer overflow flaws were found in PostgreSQL.
An authenticated database user could possibly use these flaws to crash
PostgreSQL or, potentially, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2014-0065)

It was found that granting an SQL role to a database user in a PostgreSQL
database without specifying the "ADMIN" option allowed the grantee to
remove other users from their granted role. An authenticated database user
could use this flaw to remove a user from an SQL role which they were
granted access to. (CVE-2014-0060)

A flaw was found in the validator functions provided by PostgreSQL's
procedural languages (PLs). An authenticated database user could possibly
use this flaw to escalate their privileges. (CVE-2014-0061)

A race condition was found in the way the CREATE INDEX command performed
multiple independent lookups of a table that had to be indexed. An
authenticated database user could possibly use this flaw to escalate their
privileges. (CVE-2014-0062)

It was found that the chkpass extension of PostgreSQL did not check the
return value of the crypt() function. An authenticated database user could
possibly use this flaw to crash PostgreSQL via a null pointer dereference.
(CVE-2014-0066)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Noah Misch as the original reporter of
CVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the
original reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as
the original reporters of CVE-2014-0065, Andres Freund as the original
reporter of CVE-2014-0061, Robert Haas and Andres Freund as the original
reporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the
original reporters of CVE-2014-0066.

These updated packages upgrade PostgreSQL to version 8.4.20, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

https://www.postgresql.org/docs/8.4/release-8-4-19.html
https://www.postgresql.org/docs/8.4/release-8-4-20.html

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1065219 - CVE-2014-0060 postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members1065220 - CVE-2014-0061 postgresql: privilege escalation via procedural language validator functions
1065222 - CVE-2014-0062 postgresql: CREATE INDEX race condition possibly leading to privilege escalation
1065226 - CVE-2014-0063 postgresql: stack-based buffer overflow in datetime input/output
1065230 - CVE-2014-0064 postgresql: integer overflows leading to buffer overflows
1065235 - CVE-2014-0065 postgresql: possible buffer overflow flaws
1065236 - CVE-2014-0066 postgresql: NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
postgresql84-8.4.20-1.el5_10.i386.rpm
postgresql84-contrib-8.4.20-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-docs-8.4.20-1.el5_10.i386.rpm
postgresql84-libs-8.4.20-1.el5_10.i386.rpm
postgresql84-python-8.4.20-1.el5_10.i386.rpm
postgresql84-tcl-8.4.20-1.el5_10.i386.rpm

x86_64:
postgresql84-8.4.20-1.el5_10.x86_64.rpm
postgresql84-contrib-8.4.20-1.el5_10.x86_64.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm
postgresql84-docs-8.4.20-1.el5_10.x86_64.rpm
postgresql84-libs-8.4.20-1.el5_10.i386.rpm
postgresql84-libs-8.4.20-1.el5_10.x86_64.rpm
postgresql84-python-8.4.20-1.el5_10.x86_64.rpm
postgresql84-tcl-8.4.20-1.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-devel-8.4.20-1.el5_10.i386.rpm
postgresql84-plperl-8.4.20-1.el5_10.i386.rpm
postgresql84-plpython-8.4.20-1.el5_10.i386.rpm
postgresql84-pltcl-8.4.20-1.el5_10.i386.rpm
postgresql84-server-8.4.20-1.el5_10.i386.rpm
postgresql84-test-8.4.20-1.el5_10.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm
postgresql84-devel-8.4.20-1.el5_10.i386.rpm
postgresql84-devel-8.4.20-1.el5_10.x86_64.rpm
postgresql84-plperl-8.4.20-1.el5_10.x86_64.rpm
postgresql84-plpython-8.4.20-1.el5_10.x86_64.rpm
postgresql84-pltcl-8.4.20-1.el5_10.x86_64.rpm
postgresql84-server-8.4.20-1.el5_10.x86_64.rpm
postgresql84-test-8.4.20-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
postgresql84-8.4.20-1.el5_10.i386.rpm
postgresql84-contrib-8.4.20-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-devel-8.4.20-1.el5_10.i386.rpm
postgresql84-docs-8.4.20-1.el5_10.i386.rpm
postgresql84-libs-8.4.20-1.el5_10.i386.rpm
postgresql84-plperl-8.4.20-1.el5_10.i386.rpm
postgresql84-plpython-8.4.20-1.el5_10.i386.rpm
postgresql84-pltcl-8.4.20-1.el5_10.i386.rpm
postgresql84-python-8.4.20-1.el5_10.i386.rpm
postgresql84-server-8.4.20-1.el5_10.i386.rpm
postgresql84-tcl-8.4.20-1.el5_10.i386.rpm
postgresql84-test-8.4.20-1.el5_10.i386.rpm

ia64:
postgresql84-8.4.20-1.el5_10.ia64.rpm
postgresql84-contrib-8.4.20-1.el5_10.ia64.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.ia64.rpm
postgresql84-devel-8.4.20-1.el5_10.ia64.rpm
postgresql84-docs-8.4.20-1.el5_10.ia64.rpm
postgresql84-libs-8.4.20-1.el5_10.ia64.rpm
postgresql84-plperl-8.4.20-1.el5_10.ia64.rpm
postgresql84-plpython-8.4.20-1.el5_10.ia64.rpm
postgresql84-pltcl-8.4.20-1.el5_10.ia64.rpm
postgresql84-python-8.4.20-1.el5_10.ia64.rpm
postgresql84-server-8.4.20-1.el5_10.ia64.rpm
postgresql84-tcl-8.4.20-1.el5_10.ia64.rpm
postgresql84-test-8.4.20-1.el5_10.ia64.rpm

ppc:
postgresql84-8.4.20-1.el5_10.ppc.rpm
postgresql84-8.4.20-1.el5_10.ppc64.rpm
postgresql84-contrib-8.4.20-1.el5_10.ppc.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.ppc.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.ppc64.rpm
postgresql84-devel-8.4.20-1.el5_10.ppc.rpm
postgresql84-devel-8.4.20-1.el5_10.ppc64.rpm
postgresql84-docs-8.4.20-1.el5_10.ppc.rpm
postgresql84-libs-8.4.20-1.el5_10.ppc.rpm
postgresql84-libs-8.4.20-1.el5_10.ppc64.rpm
postgresql84-plperl-8.4.20-1.el5_10.ppc.rpm
postgresql84-plpython-8.4.20-1.el5_10.ppc.rpm
postgresql84-pltcl-8.4.20-1.el5_10.ppc.rpm
postgresql84-python-8.4.20-1.el5_10.ppc.rpm
postgresql84-server-8.4.20-1.el5_10.ppc.rpm
postgresql84-tcl-8.4.20-1.el5_10.ppc.rpm
postgresql84-test-8.4.20-1.el5_10.ppc.rpm

s390x:
postgresql84-8.4.20-1.el5_10.s390x.rpm
postgresql84-contrib-8.4.20-1.el5_10.s390x.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.s390.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.s390x.rpm
postgresql84-devel-8.4.20-1.el5_10.s390.rpm
postgresql84-devel-8.4.20-1.el5_10.s390x.rpm
postgresql84-docs-8.4.20-1.el5_10.s390x.rpm
postgresql84-libs-8.4.20-1.el5_10.s390.rpm
postgresql84-libs-8.4.20-1.el5_10.s390x.rpm
postgresql84-plperl-8.4.20-1.el5_10.s390x.rpm
postgresql84-plpython-8.4.20-1.el5_10.s390x.rpm
postgresql84-pltcl-8.4.20-1.el5_10.s390x.rpm
postgresql84-python-8.4.20-1.el5_10.s390x.rpm
postgresql84-server-8.4.20-1.el5_10.s390x.rpm
postgresql84-tcl-8.4.20-1.el5_10.s390x.rpm
postgresql84-test-8.4.20-1.el5_10.s390x.rpm

x86_64:
postgresql84-8.4.20-1.el5_10.x86_64.rpm
postgresql84-contrib-8.4.20-1.el5_10.x86_64.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm
postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm
postgresql84-devel-8.4.20-1.el5_10.i386.rpm
postgresql84-devel-8.4.20-1.el5_10.x86_64.rpm
postgresql84-docs-8.4.20-1.el5_10.x86_64.rpm
postgresql84-libs-8.4.20-1.el5_10.i386.rpm
postgresql84-libs-8.4.20-1.el5_10.x86_64.rpm
postgresql84-plperl-8.4.20-1.el5_10.x86_64.rpm
postgresql84-plpython-8.4.20-1.el5_10.x86_64.rpm
postgresql84-pltcl-8.4.20-1.el5_10.x86_64.rpm
postgresql84-python-8.4.20-1.el5_10.x86_64.rpm
postgresql84-server-8.4.20-1.el5_10.x86_64.rpm
postgresql84-tcl-8.4.20-1.el5_10.x86_64.rpm
postgresql84-test-8.4.20-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-contrib-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-docs-8.4.20-1.el6_5.i686.rpm
postgresql-plperl-8.4.20-1.el6_5.i686.rpm
postgresql-plpython-8.4.20-1.el6_5.i686.rpm
postgresql-pltcl-8.4.20-1.el6_5.i686.rpm
postgresql-server-8.4.20-1.el6_5.i686.rpm
postgresql-test-8.4.20-1.el6_5.i686.rpm

x86_64:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-8.4.20-1.el6_5.x86_64.rpm
postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.x86_64.rpm
postgresql-docs-8.4.20-1.el6_5.x86_64.rpm
postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm
postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm
postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm
postgresql-server-8.4.20-1.el6_5.x86_64.rpm
postgresql-test-8.4.20-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-8.4.20-1.el6_5.x86_64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.x86_64.rpm
postgresql-docs-8.4.20-1.el6_5.x86_64.rpm
postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm
postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm
postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm
postgresql-server-8.4.20-1.el6_5.x86_64.rpm
postgresql-test-8.4.20-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-contrib-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-docs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-plperl-8.4.20-1.el6_5.i686.rpm
postgresql-plpython-8.4.20-1.el6_5.i686.rpm
postgresql-pltcl-8.4.20-1.el6_5.i686.rpm
postgresql-server-8.4.20-1.el6_5.i686.rpm
postgresql-test-8.4.20-1.el6_5.i686.rpm

ppc64:
postgresql-8.4.20-1.el6_5.ppc.rpm
postgresql-8.4.20-1.el6_5.ppc64.rpm
postgresql-contrib-8.4.20-1.el6_5.ppc64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.ppc.rpm
postgresql-debuginfo-8.4.20-1.el6_5.ppc64.rpm
postgresql-devel-8.4.20-1.el6_5.ppc.rpm
postgresql-devel-8.4.20-1.el6_5.ppc64.rpm
postgresql-docs-8.4.20-1.el6_5.ppc64.rpm
postgresql-libs-8.4.20-1.el6_5.ppc.rpm
postgresql-libs-8.4.20-1.el6_5.ppc64.rpm
postgresql-plperl-8.4.20-1.el6_5.ppc64.rpm
postgresql-plpython-8.4.20-1.el6_5.ppc64.rpm
postgresql-pltcl-8.4.20-1.el6_5.ppc64.rpm
postgresql-server-8.4.20-1.el6_5.ppc64.rpm
postgresql-test-8.4.20-1.el6_5.ppc64.rpm

s390x:
postgresql-8.4.20-1.el6_5.s390.rpm
postgresql-8.4.20-1.el6_5.s390x.rpm
postgresql-contrib-8.4.20-1.el6_5.s390x.rpm
postgresql-debuginfo-8.4.20-1.el6_5.s390.rpm
postgresql-debuginfo-8.4.20-1.el6_5.s390x.rpm
postgresql-devel-8.4.20-1.el6_5.s390.rpm
postgresql-devel-8.4.20-1.el6_5.s390x.rpm
postgresql-docs-8.4.20-1.el6_5.s390x.rpm
postgresql-libs-8.4.20-1.el6_5.s390.rpm
postgresql-libs-8.4.20-1.el6_5.s390x.rpm
postgresql-plperl-8.4.20-1.el6_5.s390x.rpm
postgresql-plpython-8.4.20-1.el6_5.s390x.rpm
postgresql-pltcl-8.4.20-1.el6_5.s390x.rpm
postgresql-server-8.4.20-1.el6_5.s390x.rpm
postgresql-test-8.4.20-1.el6_5.s390x.rpm

x86_64:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-8.4.20-1.el6_5.x86_64.rpm
postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.x86_64.rpm
postgresql-docs-8.4.20-1.el6_5.x86_64.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.x86_64.rpm
postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm
postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm
postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm
postgresql-server-8.4.20-1.el6_5.x86_64.rpm
postgresql-test-8.4.20-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-contrib-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-docs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-plperl-8.4.20-1.el6_5.i686.rpm
postgresql-plpython-8.4.20-1.el6_5.i686.rpm
postgresql-pltcl-8.4.20-1.el6_5.i686.rpm
postgresql-server-8.4.20-1.el6_5.i686.rpm
postgresql-test-8.4.20-1.el6_5.i686.rpm

x86_64:
postgresql-8.4.20-1.el6_5.i686.rpm
postgresql-8.4.20-1.el6_5.x86_64.rpm
postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm
postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm
postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm
postgresql-devel-8.4.20-1.el6_5.i686.rpm
postgresql-devel-8.4.20-1.el6_5.x86_64.rpm
postgresql-docs-8.4.20-1.el6_5.x86_64.rpm
postgresql-libs-8.4.20-1.el6_5.i686.rpm
postgresql-libs-8.4.20-1.el6_5.x86_64.rpm
postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm
postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm
postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm
postgresql-server-8.4.20-1.el6_5.x86_64.rpm
postgresql-test-8.4.20-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0060.html
https://www.redhat.com/security/data/cve/CVE-2014-0061.html
https://www.redhat.com/security/data/cve/CVE-2014-0062.html
https://www.redhat.com/security/data/cve/CVE-2014-0063.html
https://www.redhat.com/security/data/cve/CVE-2014-0064.html
https://www.redhat.com/security/data/cve/CVE-2014-0065.html
https://www.redhat.com/security/data/cve/CVE-2014-0066.html
https://access.redhat.com/security/updates/classification/#important
https://www.postgresql.org/docs/8.4/release-8-4-19.html
https://www.postgresql.org/docs/8.4/release-8-4-20.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0211-01: postgresql84 and postgresql: Important Advisory

Updated postgresql84 and postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Multiple stack-based buffer overflow flaws were found in the date/time implementation of PostgreSQL. An authenticated database user could provide a specially crafted date/time value that, when processed, could cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2014-0063)
Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in various type input functions in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2014-0064)
Multiple potential buffer overflow flaws were found in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. (CVE-2014-0065)
It was found that granting an SQL role to a database user in a PostgreSQL database without specifying the "ADMIN" option allowed the grantee to remove other users from their granted role. An authenticated database user could use this flaw to remove a user from an SQL role which they were granted access to. (CVE-2014-0060)
A flaw was found in the validator functions provided by PostgreSQL's procedural languages (PLs). An authenticated database user could possibly use this flaw to escalate their privileges. (CVE-2014-0061)
A race condition was found in the way the CREATE INDEX command performed multiple independent lookups of a table that had to be indexed. An authenticated database user could possibly use this flaw to escalate their privileges. (CVE-2014-0062)
It was found that the chkpass extension of PostgreSQL did not check the return value of the crypt() function. An authenticated database user could possibly use this flaw to crash PostgreSQL via a null pointer dereference. (CVE-2014-0066)
Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Noah Misch as the original reporter of CVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the original reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as the original reporters of CVE-2014-0065, Andres Freund as the original reporter of CVE-2014-0061, Robert Haas and Andres Freund as the original reporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the original reporters of CVE-2014-0066.
These updated packages upgrade PostgreSQL to version 8.4.20, which fixes these issues as well as several non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes:
https://www.postgresql.org/docs/8.4/release-8-4-19.html https://www.postgresql.org/docs/8.4/release-8-4-20.html
All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0060.html https://www.redhat.com/security/data/cve/CVE-2014-0061.html https://www.redhat.com/security/data/cve/CVE-2014-0062.html https://www.redhat.com/security/data/cve/CVE-2014-0063.html https://www.redhat.com/security/data/cve/CVE-2014-0064.html https://www.redhat.com/security/data/cve/CVE-2014-0065.html https://www.redhat.com/security/data/cve/CVE-2014-0066.html https://access.redhat.com/security/updates/classification/#important https://www.postgresql.org/docs/8.4/release-8-4-19.html https://www.postgresql.org/docs/8.4/release-8-4-20.html

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: postgresql84-8.4.20-1.el5_10.i386.rpm postgresql84-contrib-8.4.20-1.el5_10.i386.rpm postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-docs-8.4.20-1.el5_10.i386.rpm postgresql84-libs-8.4.20-1.el5_10.i386.rpm postgresql84-python-8.4.20-1.el5_10.i386.rpm postgresql84-tcl-8.4.20-1.el5_10.i386.rpm
x86_64: postgresql84-8.4.20-1.el5_10.x86_64.rpm postgresql84-contrib-8.4.20-1.el5_10.x86_64.rpm postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm postgresql84-docs-8.4.20-1.el5_10.x86_64.rpm postgresql84-libs-8.4.20-1.el5_10.i386.rpm postgresql84-libs-8.4.20-1.el5_10.x86_64.rpm postgresql84-python-8.4.20-1.el5_10.x86_64.rpm postgresql84-tcl-8.4.20-1.el5_10.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-devel-8.4.20-1.el5_10.i386.rpm postgresql84-plperl-8.4.20-1.el5_10.i386.rpm postgresql84-plpython-8.4.20-1.el5_10.i386.rpm postgresql84-pltcl-8.4.20-1.el5_10.i386.rpm postgresql84-server-8.4.20-1.el5_10.i386.rpm postgresql84-test-8.4.20-1.el5_10.i386.rpm
x86_64: postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm postgresql84-devel-8.4.20-1.el5_10.i386.rpm postgresql84-devel-8.4.20-1.el5_10.x86_64.rpm postgresql84-plperl-8.4.20-1.el5_10.x86_64.rpm postgresql84-plpython-8.4.20-1.el5_10.x86_64.rpm postgresql84-pltcl-8.4.20-1.el5_10.x86_64.rpm postgresql84-server-8.4.20-1.el5_10.x86_64.rpm postgresql84-test-8.4.20-1.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: postgresql84-8.4.20-1.el5_10.i386.rpm postgresql84-contrib-8.4.20-1.el5_10.i386.rpm postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-devel-8.4.20-1.el5_10.i386.rpm postgresql84-docs-8.4.20-1.el5_10.i386.rpm postgresql84-libs-8.4.20-1.el5_10.i386.rpm postgresql84-plperl-8.4.20-1.el5_10.i386.rpm postgresql84-plpython-8.4.20-1.el5_10.i386.rpm postgresql84-pltcl-8.4.20-1.el5_10.i386.rpm postgresql84-python-8.4.20-1.el5_10.i386.rpm postgresql84-server-8.4.20-1.el5_10.i386.rpm postgresql84-tcl-8.4.20-1.el5_10.i386.rpm postgresql84-test-8.4.20-1.el5_10.i386.rpm
ia64: postgresql84-8.4.20-1.el5_10.ia64.rpm postgresql84-contrib-8.4.20-1.el5_10.ia64.rpm postgresql84-debuginfo-8.4.20-1.el5_10.ia64.rpm postgresql84-devel-8.4.20-1.el5_10.ia64.rpm postgresql84-docs-8.4.20-1.el5_10.ia64.rpm postgresql84-libs-8.4.20-1.el5_10.ia64.rpm postgresql84-plperl-8.4.20-1.el5_10.ia64.rpm postgresql84-plpython-8.4.20-1.el5_10.ia64.rpm postgresql84-pltcl-8.4.20-1.el5_10.ia64.rpm postgresql84-python-8.4.20-1.el5_10.ia64.rpm postgresql84-server-8.4.20-1.el5_10.ia64.rpm postgresql84-tcl-8.4.20-1.el5_10.ia64.rpm postgresql84-test-8.4.20-1.el5_10.ia64.rpm
ppc: postgresql84-8.4.20-1.el5_10.ppc.rpm postgresql84-8.4.20-1.el5_10.ppc64.rpm postgresql84-contrib-8.4.20-1.el5_10.ppc.rpm postgresql84-debuginfo-8.4.20-1.el5_10.ppc.rpm postgresql84-debuginfo-8.4.20-1.el5_10.ppc64.rpm postgresql84-devel-8.4.20-1.el5_10.ppc.rpm postgresql84-devel-8.4.20-1.el5_10.ppc64.rpm postgresql84-docs-8.4.20-1.el5_10.ppc.rpm postgresql84-libs-8.4.20-1.el5_10.ppc.rpm postgresql84-libs-8.4.20-1.el5_10.ppc64.rpm postgresql84-plperl-8.4.20-1.el5_10.ppc.rpm postgresql84-plpython-8.4.20-1.el5_10.ppc.rpm postgresql84-pltcl-8.4.20-1.el5_10.ppc.rpm postgresql84-python-8.4.20-1.el5_10.ppc.rpm postgresql84-server-8.4.20-1.el5_10.ppc.rpm postgresql84-tcl-8.4.20-1.el5_10.ppc.rpm postgresql84-test-8.4.20-1.el5_10.ppc.rpm
s390x: postgresql84-8.4.20-1.el5_10.s390x.rpm postgresql84-contrib-8.4.20-1.el5_10.s390x.rpm postgresql84-debuginfo-8.4.20-1.el5_10.s390.rpm postgresql84-debuginfo-8.4.20-1.el5_10.s390x.rpm postgresql84-devel-8.4.20-1.el5_10.s390.rpm postgresql84-devel-8.4.20-1.el5_10.s390x.rpm postgresql84-docs-8.4.20-1.el5_10.s390x.rpm postgresql84-libs-8.4.20-1.el5_10.s390.rpm postgresql84-libs-8.4.20-1.el5_10.s390x.rpm postgresql84-plperl-8.4.20-1.el5_10.s390x.rpm postgresql84-plpython-8.4.20-1.el5_10.s390x.rpm postgresql84-pltcl-8.4.20-1.el5_10.s390x.rpm postgresql84-python-8.4.20-1.el5_10.s390x.rpm postgresql84-server-8.4.20-1.el5_10.s390x.rpm postgresql84-tcl-8.4.20-1.el5_10.s390x.rpm postgresql84-test-8.4.20-1.el5_10.s390x.rpm
x86_64: postgresql84-8.4.20-1.el5_10.x86_64.rpm postgresql84-contrib-8.4.20-1.el5_10.x86_64.rpm postgresql84-debuginfo-8.4.20-1.el5_10.i386.rpm postgresql84-debuginfo-8.4.20-1.el5_10.x86_64.rpm postgresql84-devel-8.4.20-1.el5_10.i386.rpm postgresql84-devel-8.4.20-1.el5_10.x86_64.rpm postgresql84-docs-8.4.20-1.el5_10.x86_64.rpm postgresql84-libs-8.4.20-1.el5_10.i386.rpm postgresql84-libs-8.4.20-1.el5_10.x86_64.rpm postgresql84-plperl-8.4.20-1.el5_10.x86_64.rpm postgresql84-plpython-8.4.20-1.el5_10.x86_64.rpm postgresql84-pltcl-8.4.20-1.el5_10.x86_64.rpm postgresql84-python-8.4.20-1.el5_10.x86_64.rpm postgresql84-server-8.4.20-1.el5_10.x86_64.rpm postgresql84-tcl-8.4.20-1.el5_10.x86_64.rpm postgresql84-test-8.4.20-1.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm
x86_64: postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-contrib-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-docs-8.4.20-1.el6_5.i686.rpm postgresql-plperl-8.4.20-1.el6_5.i686.rpm postgresql-plpython-8.4.20-1.el6_5.i686.rpm postgresql-pltcl-8.4.20-1.el6_5.i686.rpm postgresql-server-8.4.20-1.el6_5.i686.rpm postgresql-test-8.4.20-1.el6_5.i686.rpm
x86_64: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-8.4.20-1.el6_5.x86_64.rpm postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.x86_64.rpm postgresql-docs-8.4.20-1.el6_5.x86_64.rpm postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm postgresql-server-8.4.20-1.el6_5.x86_64.rpm postgresql-test-8.4.20-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-8.4.20-1.el6_5.x86_64.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.x86_64.rpm postgresql-docs-8.4.20-1.el6_5.x86_64.rpm postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm postgresql-server-8.4.20-1.el6_5.x86_64.rpm postgresql-test-8.4.20-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-contrib-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-docs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-plperl-8.4.20-1.el6_5.i686.rpm postgresql-plpython-8.4.20-1.el6_5.i686.rpm postgresql-pltcl-8.4.20-1.el6_5.i686.rpm postgresql-server-8.4.20-1.el6_5.i686.rpm postgresql-test-8.4.20-1.el6_5.i686.rpm
ppc64: postgresql-8.4.20-1.el6_5.ppc.rpm postgresql-8.4.20-1.el6_5.ppc64.rpm postgresql-contrib-8.4.20-1.el6_5.ppc64.rpm postgresql-debuginfo-8.4.20-1.el6_5.ppc.rpm postgresql-debuginfo-8.4.20-1.el6_5.ppc64.rpm postgresql-devel-8.4.20-1.el6_5.ppc.rpm postgresql-devel-8.4.20-1.el6_5.ppc64.rpm postgresql-docs-8.4.20-1.el6_5.ppc64.rpm postgresql-libs-8.4.20-1.el6_5.ppc.rpm postgresql-libs-8.4.20-1.el6_5.ppc64.rpm postgresql-plperl-8.4.20-1.el6_5.ppc64.rpm postgresql-plpython-8.4.20-1.el6_5.ppc64.rpm postgresql-pltcl-8.4.20-1.el6_5.ppc64.rpm postgresql-server-8.4.20-1.el6_5.ppc64.rpm postgresql-test-8.4.20-1.el6_5.ppc64.rpm
s390x: postgresql-8.4.20-1.el6_5.s390.rpm postgresql-8.4.20-1.el6_5.s390x.rpm postgresql-contrib-8.4.20-1.el6_5.s390x.rpm postgresql-debuginfo-8.4.20-1.el6_5.s390.rpm postgresql-debuginfo-8.4.20-1.el6_5.s390x.rpm postgresql-devel-8.4.20-1.el6_5.s390.rpm postgresql-devel-8.4.20-1.el6_5.s390x.rpm postgresql-docs-8.4.20-1.el6_5.s390x.rpm postgresql-libs-8.4.20-1.el6_5.s390.rpm postgresql-libs-8.4.20-1.el6_5.s390x.rpm postgresql-plperl-8.4.20-1.el6_5.s390x.rpm postgresql-plpython-8.4.20-1.el6_5.s390x.rpm postgresql-pltcl-8.4.20-1.el6_5.s390x.rpm postgresql-server-8.4.20-1.el6_5.s390x.rpm postgresql-test-8.4.20-1.el6_5.s390x.rpm
x86_64: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-8.4.20-1.el6_5.x86_64.rpm postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.x86_64.rpm postgresql-docs-8.4.20-1.el6_5.x86_64.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.x86_64.rpm postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm postgresql-server-8.4.20-1.el6_5.x86_64.rpm postgresql-test-8.4.20-1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-contrib-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-docs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-plperl-8.4.20-1.el6_5.i686.rpm postgresql-plpython-8.4.20-1.el6_5.i686.rpm postgresql-pltcl-8.4.20-1.el6_5.i686.rpm postgresql-server-8.4.20-1.el6_5.i686.rpm postgresql-test-8.4.20-1.el6_5.i686.rpm
x86_64: postgresql-8.4.20-1.el6_5.i686.rpm postgresql-8.4.20-1.el6_5.x86_64.rpm postgresql-contrib-8.4.20-1.el6_5.x86_64.rpm postgresql-debuginfo-8.4.20-1.el6_5.i686.rpm postgresql-debuginfo-8.4.20-1.el6_5.x86_64.rpm postgresql-devel-8.4.20-1.el6_5.i686.rpm postgresql-devel-8.4.20-1.el6_5.x86_64.rpm postgresql-docs-8.4.20-1.el6_5.x86_64.rpm postgresql-libs-8.4.20-1.el6_5.i686.rpm postgresql-libs-8.4.20-1.el6_5.x86_64.rpm postgresql-plperl-8.4.20-1.el6_5.x86_64.rpm postgresql-plpython-8.4.20-1.el6_5.x86_64.rpm postgresql-pltcl-8.4.20-1.el6_5.x86_64.rpm postgresql-server-8.4.20-1.el6_5.x86_64.rpm postgresql-test-8.4.20-1.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0211-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0211.html
Issued Date: : 2014-02-25
CVE Names: CVE-2014-0060 CVE-2014-0061 CVE-2014-0062 CVE-2014-0063 CVE-2014-0064 CVE-2014-0065 CVE-2014-0066

Topic

Updated postgresql84 and postgresql packages that fix multiple securityissues are now available for Red Hat Enterprise Linux 5 and 6 respectively.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1065219 - CVE-2014-0060 postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members1065220 - CVE-2014-0061 postgresql: privilege escalation via procedural language validator functions

1065222 - CVE-2014-0062 postgresql: CREATE INDEX race condition possibly leading to privilege escalation

1065226 - CVE-2014-0063 postgresql: stack-based buffer overflow in datetime input/output

1065230 - CVE-2014-0064 postgresql: integer overflows leading to buffer overflows

1065235 - CVE-2014-0065 postgresql: possible buffer overflow flaws

1065236 - CVE-2014-0066 postgresql: NULL pointer dereference


Related News