-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0114
                  Moderate: postgresql84 security update
                              4 February 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql84
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4015  

Reference:         ESB-2011.0113

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0198.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql84 security update
Advisory ID:       RHSA-2011:0198-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0198.html
Issue date:        2011-02-03
CVE Names:         CVE-2010-4015 
=====================================================================

1. Summary:

Updated postgresql84 packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A stack-based buffer overflow flaw was found in the way PostgreSQL
processed certain tokens from an SQL query when the intarray module was
enabled on a particular database. An authenticated database user running a
specially-crafted SQL query could use this flaw to cause a temporary denial
of service (postgres daemon crash) or, potentially, execute arbitrary code
with the privileges of the database server. (CVE-2010-4015)

Red Hat would like to thank Geoff Keating of the Apple Product Security
team for reporting this issue.

These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7.
Refer to the PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/8.4/static/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will be
automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

664402 - CVE-2010-4015 PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.7-1.el5_6.1.src.rpm

i386:
postgresql84-8.4.7-1.el5_6.1.i386.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-python-8.4.7-1.el5_6.1.i386.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm

x86_64:
postgresql84-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.7-1.el5_6.1.src.rpm

i386:
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-server-8.4.7-1.el5_6.1.i386.rpm
postgresql84-test-8.4.7-1.el5_6.1.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql84-8.4.7-1.el5_6.1.src.rpm

i386:
postgresql84-8.4.7-1.el5_6.1.i386.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-python-8.4.7-1.el5_6.1.i386.rpm
postgresql84-server-8.4.7-1.el5_6.1.i386.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-test-8.4.7-1.el5_6.1.i386.rpm

ia64:
postgresql84-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-python-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-server-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-test-8.4.7-1.el5_6.1.ia64.rpm

ppc:
postgresql84-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-python-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-server-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-test-8.4.7-1.el5_6.1.ppc.rpm

s390x:
postgresql84-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.s390.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-devel-8.4.7-1.el5_6.1.s390.rpm
postgresql84-devel-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-docs-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-libs-8.4.7-1.el5_6.1.s390.rpm
postgresql84-libs-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-python-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-server-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-test-8.4.7-1.el5_6.1.s390x.rpm

x86_64:
postgresql84-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4015.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNSxKFXlSAg2UNWIIRAi5DAJ0ZcFDRrZtnLCgNJ2rr2CqY07xF9QCgsJcS
vnKWNeNXZJxpv5xL2loC65M=
=vcK9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNSzyH/iFOrG6YcBERAuf8AKCGnDL4NalMPK0dUimIgLT4SjfzJQCfYs48
pSeetYiTWupDwes7ZO1zVo8=
=0S+s
-----END PGP SIGNATURE-----