-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2007.0296 -- [Win][UNIX/Linux][RedHat]
                   Moderate: postgresql security update
                                4 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              postgresql
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 4
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Existing Account
CVE Names:            CVE-2007-2138

Ref:                  ESB-2007.0278

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0337.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat.  Administrators running PostgreSQL
         are advised to check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2007:0337-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0337.html
Issue date:        2007-05-03
Updated on:        2007-05-03
Product:           Red Hat Application Stack
CVE Names:         CVE-2007-2138 
- - ---------------------------------------------------------------------

1. Summary:

Updated postgresql packages that fix several security vulnerabilities are
now available for the Red Hat Application Stack.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Problem description:

PostgreSQL is an advanced Object-Relational database management system
(DBMS).

A flaw was found in the way PostgreSQL allows authenticated users to
execute security-definer functions.  It was possible for an unprivileged
user to execute arbitrary code with the privileges of the security-definer
function. (CVE-2007-2138)

Users of PostgreSQL should upgrade to these updated packages containing
PostgreSQL version 8.1.9 which corrects this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

237681 - CVE-2007-2138 PostgreSQL security-definer function privilege escalation

6. RPMs required:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/postgresql-8.1.9-1.el4s1.1.src.rpm
ac6673966f6ca330d519f730b6e6b902  postgresql-8.1.9-1.el4s1.1.src.rpm

i386:
7bdf73fcce282e76f7f87704e6dbe799  postgresql-8.1.9-1.el4s1.1.i386.rpm
d0d46be6080513c63a823c9d2df3ced7  postgresql-contrib-8.1.9-1.el4s1.1.i386.rpm
4bd680dcb7475c4bed0f08d9793072ed  postgresql-debuginfo-8.1.9-1.el4s1.1.i386.rpm
ac2262c828a76e3cfb5a69227cb12d35  postgresql-devel-8.1.9-1.el4s1.1.i386.rpm
48e6f67154ec571dc28ed6fff31cc20f  postgresql-docs-8.1.9-1.el4s1.1.i386.rpm
fe781d186949b2da0cb28405ebcf7b81  postgresql-libs-8.1.9-1.el4s1.1.i386.rpm
9786fb3979752ed4a3556e0c9aa49a02  postgresql-pl-8.1.9-1.el4s1.1.i386.rpm
e4df78eccaa805dcba8f80355da3464f  postgresql-python-8.1.9-1.el4s1.1.i386.rpm
38665c2a571a160664f2c620b4dfbfc5  postgresql-server-8.1.9-1.el4s1.1.i386.rpm
63bd690140a6d7b01deb2f2cb9135ada  postgresql-tcl-8.1.9-1.el4s1.1.i386.rpm
02c837f84eebd06cb96bf9e7561f1c66  postgresql-test-8.1.9-1.el4s1.1.i386.rpm

x86_64:
1d0fa353bff1d96850c611c3d8419698  postgresql-8.1.9-1.el4s1.1.x86_64.rpm
bc965f41161ef6dda62952bcf643903c  postgresql-contrib-8.1.9-1.el4s1.1.x86_64.rpm
4bd680dcb7475c4bed0f08d9793072ed  postgresql-debuginfo-8.1.9-1.el4s1.1.i386.rpm
248052c78a373193ed6bd67c67917cbf  postgresql-debuginfo-8.1.9-1.el4s1.1.x86_64.rpm
6ec7f44962c815d5d7b76f4ce3784989  postgresql-devel-8.1.9-1.el4s1.1.x86_64.rpm
b21757083e7743d48efd68f14c5ded31  postgresql-docs-8.1.9-1.el4s1.1.x86_64.rpm
fe781d186949b2da0cb28405ebcf7b81  postgresql-libs-8.1.9-1.el4s1.1.i386.rpm
0bc77df0bf637ced8b7f014bdfb6d0ce  postgresql-libs-8.1.9-1.el4s1.1.x86_64.rpm
53f0519d6223178201cb9aeb3f42fd5b  postgresql-pl-8.1.9-1.el4s1.1.x86_64.rpm
0d5b51fe91221c46b0ac9b2bf6d7bb9c  postgresql-python-8.1.9-1.el4s1.1.x86_64.rpm
e04d104455d70e6c8a10a690de2a2bee  postgresql-server-8.1.9-1.el4s1.1.x86_64.rpm
2c17ba90505848a4d785f876aab8c021  postgresql-tcl-8.1.9-1.el4s1.1.x86_64.rpm
0732ab0ec89667d35e9a78e97ada4638  postgresql-test-8.1.9-1.el4s1.1.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/postgresql-8.1.9-1.el4s1.1.src.rpm
ac6673966f6ca330d519f730b6e6b902  postgresql-8.1.9-1.el4s1.1.src.rpm

i386:
7bdf73fcce282e76f7f87704e6dbe799  postgresql-8.1.9-1.el4s1.1.i386.rpm
d0d46be6080513c63a823c9d2df3ced7  postgresql-contrib-8.1.9-1.el4s1.1.i386.rpm
4bd680dcb7475c4bed0f08d9793072ed  postgresql-debuginfo-8.1.9-1.el4s1.1.i386.rpm
ac2262c828a76e3cfb5a69227cb12d35  postgresql-devel-8.1.9-1.el4s1.1.i386.rpm
48e6f67154ec571dc28ed6fff31cc20f  postgresql-docs-8.1.9-1.el4s1.1.i386.rpm
fe781d186949b2da0cb28405ebcf7b81  postgresql-libs-8.1.9-1.el4s1.1.i386.rpm
9786fb3979752ed4a3556e0c9aa49a02  postgresql-pl-8.1.9-1.el4s1.1.i386.rpm
e4df78eccaa805dcba8f80355da3464f  postgresql-python-8.1.9-1.el4s1.1.i386.rpm
38665c2a571a160664f2c620b4dfbfc5  postgresql-server-8.1.9-1.el4s1.1.i386.rpm
63bd690140a6d7b01deb2f2cb9135ada  postgresql-tcl-8.1.9-1.el4s1.1.i386.rpm
02c837f84eebd06cb96bf9e7561f1c66  postgresql-test-8.1.9-1.el4s1.1.i386.rpm

x86_64:
1d0fa353bff1d96850c611c3d8419698  postgresql-8.1.9-1.el4s1.1.x86_64.rpm
bc965f41161ef6dda62952bcf643903c  postgresql-contrib-8.1.9-1.el4s1.1.x86_64.rpm
4bd680dcb7475c4bed0f08d9793072ed  postgresql-debuginfo-8.1.9-1.el4s1.1.i386.rpm
248052c78a373193ed6bd67c67917cbf  postgresql-debuginfo-8.1.9-1.el4s1.1.x86_64.rpm
6ec7f44962c815d5d7b76f4ce3784989  postgresql-devel-8.1.9-1.el4s1.1.x86_64.rpm
b21757083e7743d48efd68f14c5ded31  postgresql-docs-8.1.9-1.el4s1.1.x86_64.rpm
fe781d186949b2da0cb28405ebcf7b81  postgresql-libs-8.1.9-1.el4s1.1.i386.rpm
0bc77df0bf637ced8b7f014bdfb6d0ce  postgresql-libs-8.1.9-1.el4s1.1.x86_64.rpm
53f0519d6223178201cb9aeb3f42fd5b  postgresql-pl-8.1.9-1.el4s1.1.x86_64.rpm
0d5b51fe91221c46b0ac9b2bf6d7bb9c  postgresql-python-8.1.9-1.el4s1.1.x86_64.rpm
e04d104455d70e6c8a10a690de2a2bee  postgresql-server-8.1.9-1.el4s1.1.x86_64.rpm
2c17ba90505848a4d785f876aab8c021  postgresql-tcl-8.1.9-1.el4s1.1.x86_64.rpm
0732ab0ec89667d35e9a78e97ada4638  postgresql-test-8.1.9-1.el4s1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2138
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGOdjUXlSAg2UNWIIRAq2fAJ9aTW7yUzdsYrJ7Pgio361rUSlxpACfc7kY
ayrkuBkn68CC/Fs0nGAQMNs=
=m7Yv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRjp/sSh9+71yA2DNAQIiiAP9Gh54+pWKjSelWnpxiOzL8qNBNbXZnoyR
FtdvlauIJz6r1FVHWxY3puto36Q9WnLmREnUtzdRpEyjhdUL6esJ4o51qKN4fWy8
W0vxmSSXxUWnqWVmz7H6bqOlCWz1MWEELpiSwswcF6T9hnKQ3cd8mT6ElFVbLN8t
0igrMexWtyk=
=8zqN
-----END PGP SIGNATURE-----