-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2017:3402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3402
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
====================================================================
1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, this update works properly only if the postgres user has
write access to the postgres' home directory, such as the one in the
default configuration (/var/lib/pgsql).

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

ppc64:
postgresql-9.2.23-3.el7_4.ppc.rpm
postgresql-9.2.23-3.el7_4.ppc64.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm
postgresql-devel-9.2.23-3.el7_4.ppc.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64.rpm
postgresql-libs-9.2.23-3.el7_4.ppc.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64.rpm
postgresql-server-9.2.23-3.el7_4.ppc64.rpm
postgresql-test-9.2.23-3.el7_4.ppc64.rpm

ppc64le:
postgresql-9.2.23-3.el7_4.ppc64le.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-server-9.2.23-3.el7_4.ppc64le.rpm
postgresql-test-9.2.23-3.el7_4.ppc64le.rpm

s390x:
postgresql-9.2.23-3.el7_4.s390.rpm
postgresql-9.2.23-3.el7_4.s390x.rpm
postgresql-contrib-9.2.23-3.el7_4.s390x.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm
postgresql-devel-9.2.23-3.el7_4.s390.rpm
postgresql-devel-9.2.23-3.el7_4.s390x.rpm
postgresql-docs-9.2.23-3.el7_4.s390x.rpm
postgresql-libs-9.2.23-3.el7_4.s390.rpm
postgresql-libs-9.2.23-3.el7_4.s390x.rpm
postgresql-plperl-9.2.23-3.el7_4.s390x.rpm
postgresql-plpython-9.2.23-3.el7_4.s390x.rpm
postgresql-pltcl-9.2.23-3.el7_4.s390x.rpm
postgresql-server-9.2.23-3.el7_4.s390x.rpm
postgresql-test-9.2.23-3.el7_4.s390x.rpm

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

aarch64:
postgresql-9.2.23-3.el7_4.aarch64.rpm
postgresql-contrib-9.2.23-3.el7_4.aarch64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm
postgresql-devel-9.2.23-3.el7_4.aarch64.rpm
postgresql-docs-9.2.23-3.el7_4.aarch64.rpm
postgresql-libs-9.2.23-3.el7_4.aarch64.rpm
postgresql-plperl-9.2.23-3.el7_4.aarch64.rpm
postgresql-plpython-9.2.23-3.el7_4.aarch64.rpm
postgresql-pltcl-9.2.23-3.el7_4.aarch64.rpm
postgresql-server-9.2.23-3.el7_4.aarch64.rpm
postgresql-test-9.2.23-3.el7_4.aarch64.rpm

ppc64le:
postgresql-9.2.23-3.el7_4.ppc64le.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-server-9.2.23-3.el7_4.ppc64le.rpm
postgresql-test-9.2.23-3.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm
postgresql-static-9.2.23-3.el7_4.ppc.rpm
postgresql-static-9.2.23-3.el7_4.ppc64.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-static-9.2.23-3.el7_4.ppc64le.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm
postgresql-static-9.2.23-3.el7_4.s390.rpm
postgresql-static-9.2.23-3.el7_4.s390x.rpm
postgresql-upgrade-9.2.23-3.el7_4.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm
postgresql-static-9.2.23-3.el7_4.aarch64.rpm
postgresql-upgrade-9.2.23-3.el7_4.aarch64.rpm

ppc64le:
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-static-9.2.23-3.el7_4.ppc64le.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKfuvXlSAg2UNWIIRAkw9AJwMF0JIHonWFZ//R87RqmLY8cGc8gCePddX
X+5sNsWaeUwsLMXUXx/ejKM=aCDB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-3402:01 Moderate: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097)
Note: This patch drops the script privileges from root to the postgres user. Therefore, this update works properly only if the postgres user has write access to the postgres' home directory, such as the one in the default configuration (/var/lib/pgsql).
Red Hat would like to thank the PostgreSQL project for reporting CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa (Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama (Brainloop) as the original reporter of these issues.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2017-12172 https://access.redhat.com/security/cve/CVE-2017-15097 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: postgresql-9.2.23-3.el7_4.src.rpm
x86_64: postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-libs-9.2.23-3.el7_4.i686.rpm postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: postgresql-9.2.23-3.el7_4.i686.rpm postgresql-9.2.23-3.el7_4.x86_64.rpm postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-devel-9.2.23-3.el7_4.i686.rpm postgresql-devel-9.2.23-3.el7_4.x86_64.rpm postgresql-docs-9.2.23-3.el7_4.x86_64.rpm postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm postgresql-server-9.2.23-3.el7_4.x86_64.rpm postgresql-static-9.2.23-3.el7_4.i686.rpm postgresql-static-9.2.23-3.el7_4.x86_64.rpm postgresql-test-9.2.23-3.el7_4.x86_64.rpm postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: postgresql-9.2.23-3.el7_4.src.rpm
x86_64: postgresql-9.2.23-3.el7_4.x86_64.rpm postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-libs-9.2.23-3.el7_4.i686.rpm postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: postgresql-9.2.23-3.el7_4.i686.rpm postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-devel-9.2.23-3.el7_4.i686.rpm postgresql-devel-9.2.23-3.el7_4.x86_64.rpm postgresql-docs-9.2.23-3.el7_4.x86_64.rpm postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm postgresql-server-9.2.23-3.el7_4.x86_64.rpm postgresql-static-9.2.23-3.el7_4.i686.rpm postgresql-static-9.2.23-3.el7_4.x86_64.rpm postgresql-test-9.2.23-3.el7_4.x86_64.rpm postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: postgresql-9.2.23-3.el7_4.src.rpm
ppc64: postgresql-9.2.23-3.el7_4.ppc.rpm postgresql-9.2.23-3.el7_4.ppc64.rpm postgresql-contrib-9.2.23-3.el7_4.ppc64.rpm postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm postgresql-devel-9.2.23-3.el7_4.ppc.rpm postgresql-devel-9.2.23-3.el7_4.ppc64.rpm postgresql-docs-9.2.23-3.el7_4.ppc64.rpm postgresql-libs-9.2.23-3.el7_4.ppc.rpm postgresql-libs-9.2.23-3.el7_4.ppc64.rpm postgresql-plperl-9.2.23-3.el7_4.ppc64.rpm postgresql-plpython-9.2.23-3.el7_4.ppc64.rpm postgresql-pltcl-9.2.23-3.el7_4.ppc64.rpm postgresql-server-9.2.23-3.el7_4.ppc64.rpm postgresql-test-9.2.23-3.el7_4.ppc64.rpm
ppc64le: postgresql-9.2.23-3.el7_4.ppc64le.rpm postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm postgresql-server-9.2.23-3.el7_4.ppc64le.rpm postgresql-test-9.2.23-3.el7_4.ppc64le.rpm
s390x: postgresql-9.2.23-3.el7_4.s390.rpm postgresql-9.2.23-3.el7_4.s390x.rpm postgresql-contrib-9.2.23-3.el7_4.s390x.rpm postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm postgresql-devel-9.2.23-3.el7_4.s390.rpm postgresql-devel-9.2.23-3.el7_4.s390x.rpm postgresql-docs-9.2.23-3.el7_4.s390x.rpm postgresql-libs-9.2.23-3.el7_4.s390.rpm postgresql-libs-9.2.23-3.el7_4.s390x.rpm postgresql-plperl-9.2.23-3.el7_4.s390x.rpm postgresql-plpython-9.2.23-3.el7_4.s390x.rpm postgresql-pltcl-9.2.23-3.el7_4.s390x.rpm postgresql-server-9.2.23-3.el7_4.s390x.rpm postgresql-test-9.2.23-3.el7_4.s390x.rpm
x86_64: postgresql-9.2.23-3.el7_4.i686.rpm postgresql-9.2.23-3.el7_4.x86_64.rpm postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-devel-9.2.23-3.el7_4.i686.rpm postgresql-devel-9.2.23-3.el7_4.x86_64.rpm postgresql-docs-9.2.23-3.el7_4.x86_64.rpm postgresql-libs-9.2.23-3.el7_4.i686.rpm postgresql-libs-9.2.23-3.el7_4.x86_64.rpm postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm postgresql-server-9.2.23-3.el7_4.x86_64.rpm postgresql-test-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: postgresql-9.2.23-3.el7_4.src.rpm
aarch64: postgresql-9.2.23-3.el7_4.aarch64.rpm postgresql-contrib-9.2.23-3.el7_4.aarch64.rpm postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm postgresql-devel-9.2.23-3.el7_4.aarch64.rpm postgresql-docs-9.2.23-3.el7_4.aarch64.rpm postgresql-libs-9.2.23-3.el7_4.aarch64.rpm postgresql-plperl-9.2.23-3.el7_4.aarch64.rpm postgresql-plpython-9.2.23-3.el7_4.aarch64.rpm postgresql-pltcl-9.2.23-3.el7_4.aarch64.rpm postgresql-server-9.2.23-3.el7_4.aarch64.rpm postgresql-test-9.2.23-3.el7_4.aarch64.rpm
ppc64le: postgresql-9.2.23-3.el7_4.ppc64le.rpm postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm postgresql-server-9.2.23-3.el7_4.ppc64le.rpm postgresql-test-9.2.23-3.el7_4.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm postgresql-static-9.2.23-3.el7_4.ppc.rpm postgresql-static-9.2.23-3.el7_4.ppc64.rpm postgresql-upgrade-9.2.23-3.el7_4.ppc64.rpm
ppc64le: postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm postgresql-static-9.2.23-3.el7_4.ppc64le.rpm postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm
s390x: postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm postgresql-static-9.2.23-3.el7_4.s390.rpm postgresql-static-9.2.23-3.el7_4.s390x.rpm postgresql-upgrade-9.2.23-3.el7_4.s390x.rpm
x86_64: postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-static-9.2.23-3.el7_4.i686.rpm postgresql-static-9.2.23-3.el7_4.x86_64.rpm postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm postgresql-static-9.2.23-3.el7_4.aarch64.rpm postgresql-upgrade-9.2.23-3.el7_4.aarch64.rpm
ppc64le: postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm postgresql-static-9.2.23-3.el7_4.ppc64le.rpm postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql-9.2.23-3.el7_4.src.rpm
x86_64: postgresql-9.2.23-3.el7_4.i686.rpm postgresql-9.2.23-3.el7_4.x86_64.rpm postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-devel-9.2.23-3.el7_4.i686.rpm postgresql-devel-9.2.23-3.el7_4.x86_64.rpm postgresql-docs-9.2.23-3.el7_4.x86_64.rpm postgresql-libs-9.2.23-3.el7_4.i686.rpm postgresql-libs-9.2.23-3.el7_4.x86_64.rpm postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm postgresql-server-9.2.23-3.el7_4.x86_64.rpm postgresql-test-9.2.23-3.el7_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm postgresql-static-9.2.23-3.el7_4.i686.rpm postgresql-static-9.2.23-3.el7_4.x86_64.rpm postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:3402-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3402
Issued Date: : 2017-12-08
CVE Names: CVE-2017-12172 CVE-2017-15097

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le


Bugs Fixed

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files

1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files


Related News