Lucene search

K
amazonAmazonALAS-2016-747
HistorySep 15, 2016 - 7:00 p.m.

Medium: postgresql92, postgresql93, postgresql94

2016-09-1519:00:00
alas.aws.amazon.com
12

0.01 Low

EPSS

Percentile

83.8%

Issue Overview:

A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423)

A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424)

Affected Packages:

postgresql92, postgresql93, postgresql94

Issue Correction:
Run yum update postgresql92 to update your system.
Run yum update postgresql93 to update your system.
Run yum update postgresql94 to update your system.

New Packages:

i686:  
    postgresql93-test-9.3.14-1.62.amzn1.i686  
    postgresql93-docs-9.3.14-1.62.amzn1.i686  
    postgresql93-pltcl-9.3.14-1.62.amzn1.i686  
    postgresql93-server-9.3.14-1.62.amzn1.i686  
    postgresql93-plpython26-9.3.14-1.62.amzn1.i686  
    postgresql93-devel-9.3.14-1.62.amzn1.i686  
    postgresql93-plpython27-9.3.14-1.62.amzn1.i686  
    postgresql93-debuginfo-9.3.14-1.62.amzn1.i686  
    postgresql93-contrib-9.3.14-1.62.amzn1.i686  
    postgresql93-plperl-9.3.14-1.62.amzn1.i686  
    postgresql93-libs-9.3.14-1.62.amzn1.i686  
    postgresql93-9.3.14-1.62.amzn1.i686  
    postgresql94-plperl-9.4.9-1.67.amzn1.i686  
    postgresql94-test-9.4.9-1.67.amzn1.i686  
    postgresql92-docs-9.2.18-1.59.amzn1.i686  
    postgresql94-libs-9.4.9-1.67.amzn1.i686  
    postgresql94-plpython27-9.4.9-1.67.amzn1.i686  
    postgresql92-server-compat-9.2.18-1.59.amzn1.i686  
    postgresql92-contrib-9.2.18-1.59.amzn1.i686  
    postgresql94-9.4.9-1.67.amzn1.i686  
    postgresql92-libs-9.2.18-1.59.amzn1.i686  
    postgresql94-server-9.4.9-1.67.amzn1.i686  
    postgresql94-plpython26-9.4.9-1.67.amzn1.i686  
    postgresql92-debuginfo-9.2.18-1.59.amzn1.i686  
    postgresql92-plpython27-9.2.18-1.59.amzn1.i686  
    postgresql94-debuginfo-9.4.9-1.67.amzn1.i686  
    postgresql92-test-9.2.18-1.59.amzn1.i686  
    postgresql94-docs-9.4.9-1.67.amzn1.i686  
    postgresql92-9.2.18-1.59.amzn1.i686  
    postgresql94-devel-9.4.9-1.67.amzn1.i686  
    postgresql92-plperl-9.2.18-1.59.amzn1.i686  
    postgresql94-contrib-9.4.9-1.67.amzn1.i686  
    postgresql92-server-9.2.18-1.59.amzn1.i686  
    postgresql92-plpython26-9.2.18-1.59.amzn1.i686  
    postgresql92-devel-9.2.18-1.59.amzn1.i686  
    postgresql92-pltcl-9.2.18-1.59.amzn1.i686  
  
src:  
    postgresql93-9.3.14-1.62.amzn1.src  
    postgresql94-9.4.9-1.67.amzn1.src  
    postgresql92-9.2.18-1.59.amzn1.src  
  
x86_64:  
    postgresql93-libs-9.3.14-1.62.amzn1.x86_64  
    postgresql93-plperl-9.3.14-1.62.amzn1.x86_64  
    postgresql93-debuginfo-9.3.14-1.62.amzn1.x86_64  
    postgresql93-devel-9.3.14-1.62.amzn1.x86_64  
    postgresql93-docs-9.3.14-1.62.amzn1.x86_64  
    postgresql93-pltcl-9.3.14-1.62.amzn1.x86_64  
    postgresql93-contrib-9.3.14-1.62.amzn1.x86_64  
    postgresql93-plpython27-9.3.14-1.62.amzn1.x86_64  
    postgresql93-server-9.3.14-1.62.amzn1.x86_64  
    postgresql93-test-9.3.14-1.62.amzn1.x86_64  
    postgresql93-plpython26-9.3.14-1.62.amzn1.x86_64  
    postgresql93-9.3.14-1.62.amzn1.x86_64  
    postgresql94-plpython26-9.4.9-1.67.amzn1.x86_64  
    postgresql92-plperl-9.2.18-1.59.amzn1.x86_64  
    postgresql94-9.4.9-1.67.amzn1.x86_64  
    postgresql92-pltcl-9.2.18-1.59.amzn1.x86_64  
    postgresql94-libs-9.4.9-1.67.amzn1.x86_64  
    postgresql92-test-9.2.18-1.59.amzn1.x86_64  
    postgresql94-server-9.4.9-1.67.amzn1.x86_64  
    postgresql92-debuginfo-9.2.18-1.59.amzn1.x86_64  
    postgresql92-contrib-9.2.18-1.59.amzn1.x86_64  
    postgresql94-test-9.4.9-1.67.amzn1.x86_64  
    postgresql92-libs-9.2.18-1.59.amzn1.x86_64  
    postgresql94-docs-9.4.9-1.67.amzn1.x86_64  
    postgresql92-9.2.18-1.59.amzn1.x86_64  
    postgresql94-devel-9.4.9-1.67.amzn1.x86_64  
    postgresql92-plpython27-9.2.18-1.59.amzn1.x86_64  
    postgresql94-plpython27-9.4.9-1.67.amzn1.x86_64  
    postgresql92-docs-9.2.18-1.59.amzn1.x86_64  
    postgresql94-plperl-9.4.9-1.67.amzn1.x86_64  
    postgresql92-server-compat-9.2.18-1.59.amzn1.x86_64  
    postgresql94-debuginfo-9.4.9-1.67.amzn1.x86_64  
    postgresql92-plpython26-9.2.18-1.59.amzn1.x86_64  
    postgresql94-contrib-9.4.9-1.67.amzn1.x86_64  
    postgresql92-devel-9.2.18-1.59.amzn1.x86_64  
    postgresql92-server-9.2.18-1.59.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-5423, CVE-2016-5424

Mitre: CVE-2016-5423, CVE-2016-5424