-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2362
                      postgresql-9.4 security update
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql-9.4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10915  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1464-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running postgresql check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : postgresql-9.4
Version        : 9.4.19-0+deb8u1
CVE ID         : CVE-2018-10915

An unprivileged user of dblink or postgres_fdw could bypass the checks
intended to prevent use of server-side credentials, such as a ~/.pgpass
file owned by the operating-system user running the server. Servers
allowing peer authentication on local connections are particularly
vulnerable. Other attacks such as SQL injection into a postgres_fdw
session are also possible. Attacking postgres_fdw in this way requires
the ability to create a foreign server object with selected connection
parameters, but any user with access to dblink could exploit the
problem. In general, an attacker with the ability to select the
connection parameters for a libpq-using application could cause
mischief, though other plausible attack scenarios are harder to think
of. Our thanks to Andrew Krasichkov for reporting this issue.

For Debian 8 "Jessie", this problem has been fixed in version
9.4.19-0+deb8u1.

We recommend that you upgrade your postgresql-9.4 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=0+v0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qmYf
-----END PGP SIGNATURE-----