-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0477
                      postgresql-8.4 security update
                               5 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Existing Account      
                   Reduced Security       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1901 CVE-2013-1900 CVE-2013-1899

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2657
   http://www.debian.org/security/2013/dsa-2658

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running postgresql check for an updated version of the software for
         their operating system.
         
         This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2657-1                   security@debian.org
http://www.debian.org/security/                         Giuseppe Iuculano
April 04, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : postgresql-8.4
Vulnerability  : guessable random numbers
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-1900

A vulnerability was discovered in PostgreSQL database server. Random numbers
generated by contrib/pgcrypto functions may be easy for another database user
to guess.

For the stable distribution (squeeze), this problem has been fixed in
version 8.4.17-0squeeze1.

For the testing (wheezy) and unstable distribution (sid), postgresql-8.4
packages have been removed; in those, this problem has been fixed in
postgresql-9.1 9.1.9-0wheezy1 (wheezy), and 9.1.9-1 (sid) respectively.

NOTE: postgresql-8.4 in Squeeze is not affected by CVE-2013-1899 (database
files corruption) and CVE-2013-1901 (unprivileged user can interfere with
in-progress backups).

We recommend that you upgrade your postgresql-8.4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlFdhHQACgkQNxpp46476aqhBQCfYiTzQFaB46nEY0rEhUXtIDSs
DV4Ani8RZCuI3ZJaTbCmGmQxLcG/szuq
=ZrvT
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2658-1                   security@debian.org
http://www.debian.org/security/                         Giuseppe Iuculano
April 04, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : postgresql-9.1
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-1899 CVE-2013-1900 CVE-2013-1901
Debian Bug     : 704479 

Several vulnerabilities were discovered in PostgreSQL database server.

CVE-2013-1899

    Mitsumasa Kondo and Kyotaro Horiguchi of NTT Open Source Software Center
    discovered that it was possible for a connection request containing a
    database name that begins with "-" to be crafted that can damage or destroy
    files within a server's data directory. Anyone with access to the port the
    PostgreSQL server listens on can initiate this request.

CVE-2013-1900

    Random numbers generated by contrib/pgcrypto functions may be easy for
    another database user to guess.

CVE-2013-1901

    An unprivileged user could run commands that could interfere with
    in-progress backups

For the stable distribution (squeeze), postgresql-9.1 is not available.
DSA-2657-1 has been released for CVE-2013-1900 affecting posgresql-8.4.

For the testing distribution (wheezy), these problems have been fixed in
version 9.1.9-0wheezy1.

For the unstable distribution (sid), these problems have been fixed in
version 9.1.9-1.

We recommend that you upgrade your postgresql-9.1 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlFdiOoACgkQNxpp46476arL3gCfbt0Lqp7YSg4erOgv+GwM5Kxb
bQYAn2V5DjfmzTNOanLDYQDFuQHdO3+5
=Ptsq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wkPL
-----END PGP SIGNATURE-----