Amazon Linux AMI update for postgresql92, postgresql93, postgresql94



Published: 2015-11-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2015-5288
CVE-2015-5289
CWE-ID CWE-200
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU32375

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5288

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt.

Mitigation

Update the affected packages:

i686:
    postgresql92-plperl-9.2.14-1.56.amzn1.i686
    postgresql92-server-9.2.14-1.56.amzn1.i686
    postgresql92-plpython26-9.2.14-1.56.amzn1.i686
    postgresql92-9.2.14-1.56.amzn1.i686
    postgresql92-debuginfo-9.2.14-1.56.amzn1.i686
    postgresql92-docs-9.2.14-1.56.amzn1.i686
    postgresql92-libs-9.2.14-1.56.amzn1.i686
    postgresql92-test-9.2.14-1.56.amzn1.i686
    postgresql92-devel-9.2.14-1.56.amzn1.i686
    postgresql92-server-compat-9.2.14-1.56.amzn1.i686
    postgresql92-plpython27-9.2.14-1.56.amzn1.i686
    postgresql92-contrib-9.2.14-1.56.amzn1.i686
    postgresql92-pltcl-9.2.14-1.56.amzn1.i686
    postgresql93-libs-9.3.10-1.60.amzn1.i686
    postgresql93-plpython26-9.3.10-1.60.amzn1.i686
    postgresql93-plpython27-9.3.10-1.60.amzn1.i686
    postgresql93-docs-9.3.10-1.60.amzn1.i686
    postgresql93-contrib-9.3.10-1.60.amzn1.i686
    postgresql93-devel-9.3.10-1.60.amzn1.i686
    postgresql93-test-9.3.10-1.60.amzn1.i686
    postgresql93-9.3.10-1.60.amzn1.i686
    postgresql93-pltcl-9.3.10-1.60.amzn1.i686
    postgresql93-plperl-9.3.10-1.60.amzn1.i686
    postgresql93-server-9.3.10-1.60.amzn1.i686
    postgresql93-debuginfo-9.3.10-1.60.amzn1.i686
    postgresql94-libs-9.4.5-1.63.amzn1.i686
    postgresql94-devel-9.4.5-1.63.amzn1.i686
    postgresql94-test-9.4.5-1.63.amzn1.i686
    postgresql94-docs-9.4.5-1.63.amzn1.i686
    postgresql94-server-9.4.5-1.63.amzn1.i686
    postgresql94-9.4.5-1.63.amzn1.i686
    postgresql94-pltcl-9.4.5-1.63.amzn1.i686
    postgresql94-plperl-9.4.5-1.63.amzn1.i686
    postgresql94-plpython26-9.4.5-1.63.amzn1.i686
    postgresql94-debuginfo-9.4.5-1.63.amzn1.i686
    postgresql94-contrib-9.4.5-1.63.amzn1.i686
    postgresql94-plpython27-9.4.5-1.63.amzn1.i686

src:
    postgresql92-9.2.14-1.56.amzn1.src
    postgresql93-9.3.10-1.60.amzn1.src
    postgresql94-9.4.5-1.63.amzn1.src

x86_64:
    postgresql92-test-9.2.14-1.56.amzn1.x86_64
    postgresql92-contrib-9.2.14-1.56.amzn1.x86_64
    postgresql92-devel-9.2.14-1.56.amzn1.x86_64
    postgresql92-plperl-9.2.14-1.56.amzn1.x86_64
    postgresql92-server-9.2.14-1.56.amzn1.x86_64
    postgresql92-debuginfo-9.2.14-1.56.amzn1.x86_64
    postgresql92-plpython27-9.2.14-1.56.amzn1.x86_64
    postgresql92-9.2.14-1.56.amzn1.x86_64
    postgresql92-plpython26-9.2.14-1.56.amzn1.x86_64
    postgresql92-pltcl-9.2.14-1.56.amzn1.x86_64
    postgresql92-docs-9.2.14-1.56.amzn1.x86_64
    postgresql92-server-compat-9.2.14-1.56.amzn1.x86_64
    postgresql92-libs-9.2.14-1.56.amzn1.x86_64
    postgresql93-plperl-9.3.10-1.60.amzn1.x86_64
    postgresql93-plpython27-9.3.10-1.60.amzn1.x86_64
    postgresql93-pltcl-9.3.10-1.60.amzn1.x86_64
    postgresql93-test-9.3.10-1.60.amzn1.x86_64
    postgresql93-9.3.10-1.60.amzn1.x86_64
    postgresql93-contrib-9.3.10-1.60.amzn1.x86_64
    postgresql93-devel-9.3.10-1.60.amzn1.x86_64
    postgresql93-server-9.3.10-1.60.amzn1.x86_64
    postgresql93-plpython26-9.3.10-1.60.amzn1.x86_64
    postgresql93-libs-9.3.10-1.60.amzn1.x86_64
    postgresql93-debuginfo-9.3.10-1.60.amzn1.x86_64
    postgresql93-docs-9.3.10-1.60.amzn1.x86_64
    postgresql94-libs-9.4.5-1.63.amzn1.x86_64
    postgresql94-test-9.4.5-1.63.amzn1.x86_64
    postgresql94-pltcl-9.4.5-1.63.amzn1.x86_64
    postgresql94-contrib-9.4.5-1.63.amzn1.x86_64
    postgresql94-plpython26-9.4.5-1.63.amzn1.x86_64
    postgresql94-9.4.5-1.63.amzn1.x86_64
    postgresql94-devel-9.4.5-1.63.amzn1.x86_64
    postgresql94-server-9.4.5-1.63.amzn1.x86_64
    postgresql94-docs-9.4.5-1.63.amzn1.x86_64
    postgresql94-plpython27-9.4.5-1.63.amzn1.x86_64
    postgresql94-plperl-9.4.5-1.63.amzn1.x86_64
    postgresql94-debuginfo-9.4.5-1.63.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2015-609.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU32376

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5289

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing unspecified vectors, which are not properly handled in (1) json or (2) jsonb values. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    postgresql92-plperl-9.2.14-1.56.amzn1.i686
    postgresql92-server-9.2.14-1.56.amzn1.i686
    postgresql92-plpython26-9.2.14-1.56.amzn1.i686
    postgresql92-9.2.14-1.56.amzn1.i686
    postgresql92-debuginfo-9.2.14-1.56.amzn1.i686
    postgresql92-docs-9.2.14-1.56.amzn1.i686
    postgresql92-libs-9.2.14-1.56.amzn1.i686
    postgresql92-test-9.2.14-1.56.amzn1.i686
    postgresql92-devel-9.2.14-1.56.amzn1.i686
    postgresql92-server-compat-9.2.14-1.56.amzn1.i686
    postgresql92-plpython27-9.2.14-1.56.amzn1.i686
    postgresql92-contrib-9.2.14-1.56.amzn1.i686
    postgresql92-pltcl-9.2.14-1.56.amzn1.i686
    postgresql93-libs-9.3.10-1.60.amzn1.i686
    postgresql93-plpython26-9.3.10-1.60.amzn1.i686
    postgresql93-plpython27-9.3.10-1.60.amzn1.i686
    postgresql93-docs-9.3.10-1.60.amzn1.i686
    postgresql93-contrib-9.3.10-1.60.amzn1.i686
    postgresql93-devel-9.3.10-1.60.amzn1.i686
    postgresql93-test-9.3.10-1.60.amzn1.i686
    postgresql93-9.3.10-1.60.amzn1.i686
    postgresql93-pltcl-9.3.10-1.60.amzn1.i686
    postgresql93-plperl-9.3.10-1.60.amzn1.i686
    postgresql93-server-9.3.10-1.60.amzn1.i686
    postgresql93-debuginfo-9.3.10-1.60.amzn1.i686
    postgresql94-libs-9.4.5-1.63.amzn1.i686
    postgresql94-devel-9.4.5-1.63.amzn1.i686
    postgresql94-test-9.4.5-1.63.amzn1.i686
    postgresql94-docs-9.4.5-1.63.amzn1.i686
    postgresql94-server-9.4.5-1.63.amzn1.i686
    postgresql94-9.4.5-1.63.amzn1.i686
    postgresql94-pltcl-9.4.5-1.63.amzn1.i686
    postgresql94-plperl-9.4.5-1.63.amzn1.i686
    postgresql94-plpython26-9.4.5-1.63.amzn1.i686
    postgresql94-debuginfo-9.4.5-1.63.amzn1.i686
    postgresql94-contrib-9.4.5-1.63.amzn1.i686
    postgresql94-plpython27-9.4.5-1.63.amzn1.i686

src:
    postgresql92-9.2.14-1.56.amzn1.src
    postgresql93-9.3.10-1.60.amzn1.src
    postgresql94-9.4.5-1.63.amzn1.src

x86_64:
    postgresql92-test-9.2.14-1.56.amzn1.x86_64
    postgresql92-contrib-9.2.14-1.56.amzn1.x86_64
    postgresql92-devel-9.2.14-1.56.amzn1.x86_64
    postgresql92-plperl-9.2.14-1.56.amzn1.x86_64
    postgresql92-server-9.2.14-1.56.amzn1.x86_64
    postgresql92-debuginfo-9.2.14-1.56.amzn1.x86_64
    postgresql92-plpython27-9.2.14-1.56.amzn1.x86_64
    postgresql92-9.2.14-1.56.amzn1.x86_64
    postgresql92-plpython26-9.2.14-1.56.amzn1.x86_64
    postgresql92-pltcl-9.2.14-1.56.amzn1.x86_64
    postgresql92-docs-9.2.14-1.56.amzn1.x86_64
    postgresql92-server-compat-9.2.14-1.56.amzn1.x86_64
    postgresql92-libs-9.2.14-1.56.amzn1.x86_64
    postgresql93-plperl-9.3.10-1.60.amzn1.x86_64
    postgresql93-plpython27-9.3.10-1.60.amzn1.x86_64
    postgresql93-pltcl-9.3.10-1.60.amzn1.x86_64
    postgresql93-test-9.3.10-1.60.amzn1.x86_64
    postgresql93-9.3.10-1.60.amzn1.x86_64
    postgresql93-contrib-9.3.10-1.60.amzn1.x86_64
    postgresql93-devel-9.3.10-1.60.amzn1.x86_64
    postgresql93-server-9.3.10-1.60.amzn1.x86_64
    postgresql93-plpython26-9.3.10-1.60.amzn1.x86_64
    postgresql93-libs-9.3.10-1.60.amzn1.x86_64
    postgresql93-debuginfo-9.3.10-1.60.amzn1.x86_64
    postgresql93-docs-9.3.10-1.60.amzn1.x86_64
    postgresql94-libs-9.4.5-1.63.amzn1.x86_64
    postgresql94-test-9.4.5-1.63.amzn1.x86_64
    postgresql94-pltcl-9.4.5-1.63.amzn1.x86_64
    postgresql94-contrib-9.4.5-1.63.amzn1.x86_64
    postgresql94-plpython26-9.4.5-1.63.amzn1.x86_64
    postgresql94-9.4.5-1.63.amzn1.x86_64
    postgresql94-devel-9.4.5-1.63.amzn1.x86_64
    postgresql94-server-9.4.5-1.63.amzn1.x86_64
    postgresql94-docs-9.4.5-1.63.amzn1.x86_64
    postgresql94-plpython27-9.4.5-1.63.amzn1.x86_64
    postgresql94-plperl-9.4.5-1.63.amzn1.x86_64
    postgresql94-debuginfo-9.4.5-1.63.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2015-609.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###