-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0110 -- [RedHat]
                   Moderate: postgresql security update
                              4 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              postgresql
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
Impact:               Denial of Service
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2007-6601 CVE-2007-6600 CVE-2007-6067
                      CVE-2007-4772 CVE-2007-4769 CVE-2007-3278

Ref:                  ESB-2008.0022

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0040.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2008:0040-01
Product:           Red Hat Application Stack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0040.html
Issue date:        2008-02-01
CVE Names:         CVE-2007-3278 CVE-2007-4769 CVE-2007-4772 
                   CVE-2007-6067 CVE-2007-6600 CVE-2007-6601 
=====================================================================

1. Summary:

Updated postgresql packages that fix several security issues are now
available for Red Hat Application Stack v1 and v2.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64
Red Hat Application Stack v2 for Enterprise Linux (v.5) - i386, x86_64

3. Description:

PostgreSQL is an advanced Object-Relational database management system
(DBMS). The postgresql packages include the client programs and libraries
needed to access a PostgreSQL DBMS server.

Will Drewry discovered multiple flaws in PostgreSQL's regular expression
engine. An authenticated attacker could use these flaws to cause a denial
of service by causing the PostgreSQL server to crash, enter an infinite
loop, or use extensive CPU and memory resources while processing queries
containing specially crafted regular expressions. Applications that accept
regular expressions from untrusted sources may expose this problem to
unauthorized attackers. (CVE-2007-4769, CVE-2007-4772, CVE-2007-6067)

A privilege escalation flaw was discovered in PostgreSQL. An authenticated
attacker could create an index function that would be executed with
administrator privileges during database maintenance tasks, such as
database vacuuming. (CVE-2007-6600)

A privilege escalation flaw was discovered in PostgreSQL's Database Link
library (dblink). An authenticated attacker could use dblink to possibly
escalate privileges on systems with "trust" or "ident" authentication
configured. Please note that dblink functionality is not enabled by
default, and can only by enabled by a database administrator on systems
with the postgresql-contrib package installed.
(CVE-2007-3278, CVE-2007-6601)

All postgresql users should upgrade to these updated packages, which
include PostgreSQL 8.1.11 and 8.2.6, and resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

309141 - CVE-2007-3278 dblink allows proxying of database connections via 127.0.0.1
315231 - CVE-2007-4769 postgresql integer overflow in regex code
316511 - CVE-2007-4772 postgresql DoS via infinite loop in regex NFA optimization code
400931 - CVE-2007-6067 postgresql: tempory DoS caused by slow regex NFA cleanup
427127 - CVE-2007-6600 PostgreSQL privilege escalation
427128 - CVE-2007-6601 PostgreSQL privilege escalation via dblink

6. Package List:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/postgresql-8.1.11-1.el4s1.1.src.rpm

i386:
postgresql-8.1.11-1.el4s1.1.i386.rpm
postgresql-contrib-8.1.11-1.el4s1.1.i386.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.i386.rpm
postgresql-devel-8.1.11-1.el4s1.1.i386.rpm
postgresql-docs-8.1.11-1.el4s1.1.i386.rpm
postgresql-libs-8.1.11-1.el4s1.1.i386.rpm
postgresql-pl-8.1.11-1.el4s1.1.i386.rpm
postgresql-python-8.1.11-1.el4s1.1.i386.rpm
postgresql-server-8.1.11-1.el4s1.1.i386.rpm
postgresql-tcl-8.1.11-1.el4s1.1.i386.rpm
postgresql-test-8.1.11-1.el4s1.1.i386.rpm

x86_64:
postgresql-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-contrib-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.i386.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-devel-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-docs-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-libs-8.1.11-1.el4s1.1.i386.rpm
postgresql-libs-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-pl-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-python-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-server-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-tcl-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-test-8.1.11-1.el4s1.1.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/postgresql-8.1.11-1.el4s1.1.src.rpm

i386:
postgresql-8.1.11-1.el4s1.1.i386.rpm
postgresql-contrib-8.1.11-1.el4s1.1.i386.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.i386.rpm
postgresql-devel-8.1.11-1.el4s1.1.i386.rpm
postgresql-docs-8.1.11-1.el4s1.1.i386.rpm
postgresql-libs-8.1.11-1.el4s1.1.i386.rpm
postgresql-pl-8.1.11-1.el4s1.1.i386.rpm
postgresql-python-8.1.11-1.el4s1.1.i386.rpm
postgresql-server-8.1.11-1.el4s1.1.i386.rpm
postgresql-tcl-8.1.11-1.el4s1.1.i386.rpm
postgresql-test-8.1.11-1.el4s1.1.i386.rpm

x86_64:
postgresql-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-contrib-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.i386.rpm
postgresql-debuginfo-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-devel-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-docs-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-libs-8.1.11-1.el4s1.1.i386.rpm
postgresql-libs-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-pl-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-python-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-server-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-tcl-8.1.11-1.el4s1.1.x86_64.rpm
postgresql-test-8.1.11-1.el4s1.1.x86_64.rpm

Red Hat Application Stack v2 for Enterprise Linux (v.5):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/postgresql-8.2.6-1.el5s2.src.rpm

i386:
postgresql-8.2.6-1.el5s2.i386.rpm
postgresql-contrib-8.2.6-1.el5s2.i386.rpm
postgresql-debuginfo-8.2.6-1.el5s2.i386.rpm
postgresql-devel-8.2.6-1.el5s2.i386.rpm
postgresql-docs-8.2.6-1.el5s2.i386.rpm
postgresql-libs-8.2.6-1.el5s2.i386.rpm
postgresql-plperl-8.2.6-1.el5s2.i386.rpm
postgresql-plpython-8.2.6-1.el5s2.i386.rpm
postgresql-pltcl-8.2.6-1.el5s2.i386.rpm
postgresql-python-8.2.6-1.el5s2.i386.rpm
postgresql-server-8.2.6-1.el5s2.i386.rpm
postgresql-tcl-8.2.6-1.el5s2.i386.rpm
postgresql-test-8.2.6-1.el5s2.i386.rpm

x86_64:
postgresql-8.2.6-1.el5s2.x86_64.rpm
postgresql-contrib-8.2.6-1.el5s2.x86_64.rpm
postgresql-debuginfo-8.2.6-1.el5s2.i386.rpm
postgresql-debuginfo-8.2.6-1.el5s2.x86_64.rpm
postgresql-devel-8.2.6-1.el5s2.i386.rpm
postgresql-devel-8.2.6-1.el5s2.x86_64.rpm
postgresql-docs-8.2.6-1.el5s2.x86_64.rpm
postgresql-libs-8.2.6-1.el5s2.i386.rpm
postgresql-libs-8.2.6-1.el5s2.x86_64.rpm
postgresql-plperl-8.2.6-1.el5s2.x86_64.rpm
postgresql-plpython-8.2.6-1.el5s2.x86_64.rpm
postgresql-pltcl-8.2.6-1.el5s2.x86_64.rpm
postgresql-python-8.2.6-1.el5s2.x86_64.rpm
postgresql-server-8.2.6-1.el5s2.x86_64.rpm
postgresql-tcl-8.2.6-1.el5s2.x86_64.rpm
postgresql-test-8.2.6-1.el5s2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6601
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHozLrXlSAg2UNWIIRAkUOAJ44ZnHt8hRTZ7OKYTdUXEiUxoJ1owCgn5CD
Ex2ADzs5qG+899zj38WZl+M=
=Vyfj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6ZG5Sh9+71yA2DNAQITdAP+KZesrkmv74NyPZpcgOwgNH6er5io6bvV
JYfFYRYv5tVWYyxAhupgM+p0Xy5hcBAt6vhim5z/PhKGuDUrM+B/gbp6Q4PisB/n
DuW+38BZo6J0ex5Ww6DZPXT3+xcxYajIpZ33Lb8SV9qUyK8wPdEW1rVqbHrKNjaE
lQH9H4ks/VE=
=ynll
-----END PGP SIGNATURE-----