Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql84 security update
Advisory ID:       RHSA-2010:0430-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0430.html
Issue date:        2010-05-19
CVE Names:         CVE-2010-1169 CVE-2010-1170 
=====================================================================

1. Summary:

Updated postgresql84 packages that fix two security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the
Perl and Tcl languages, and are installed in trusted mode by default. In
trusted mode, certain operations, such as operating system level access,
are restricted.

A flaw was found in the way PostgreSQL enforced permission checks on
scripts written in PL/Perl. If the PL/Perl procedural language was
registered on a particular database, an authenticated database user running
a specially-crafted PL/Perl script could use this flaw to bypass intended
PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl
scripts with the privileges of the database server. (CVE-2010-1169)

Red Hat would like to thank Tim Bunce for responsibly reporting the
CVE-2010-1169 flaw.

A flaw was found in the way PostgreSQL enforced permission checks on
scripts written in PL/Tcl. If the PL/Tcl procedural language was registered
on a particular database, an authenticated database user running a
specially-crafted PL/Tcl script could use this flaw to bypass intended
PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl
scripts with the privileges of the database server. (CVE-2010-1170)

These packages upgrade PostgreSQL to version 8.4.4. Refer to the PostgreSQL
Release Notes for a list of changes:

http://www.postgresql.org/docs/8.4/static/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

582615 - CVE-2010-1169 PostgreSQL: PL/Perl Intended restriction bypass
583072 - CVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.4-1.el5_5.1.src.rpm

i386:
postgresql84-8.4.4-1.el5_5.1.i386.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.4-1.el5_5.1.i386.rpm
postgresql84-docs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.i386.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-python-8.4.4-1.el5_5.1.i386.rpm
postgresql84-server-8.4.4-1.el5_5.1.i386.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-test-8.4.4-1.el5_5.1.i386.rpm

x86_64:
postgresql84-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-docs-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-libs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-python-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.4-1.el5_5.1.src.rpm

i386:
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.i386.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-server-8.4.4-1.el5_5.1.i386.rpm
postgresql84-test-8.4.4-1.el5_5.1.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-devel-8.4.4-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-server-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-test-8.4.4-1.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql84-8.4.4-1.el5_5.1.src.rpm

i386:
postgresql84-8.4.4-1.el5_5.1.i386.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.4-1.el5_5.1.i386.rpm
postgresql84-docs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.i386.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-python-8.4.4-1.el5_5.1.i386.rpm
postgresql84-server-8.4.4-1.el5_5.1.i386.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.i386.rpm
postgresql84-test-8.4.4-1.el5_5.1.i386.rpm

ia64:
postgresql84-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-devel-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-docs-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-libs-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-python-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-server-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.ia64.rpm
postgresql84-test-8.4.4-1.el5_5.1.ia64.rpm

ppc:
postgresql84-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-8.4.4-1.el5_5.1.ppc64.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.ppc64.rpm
postgresql84-devel-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-devel-8.4.4-1.el5_5.1.ppc64.rpm
postgresql84-docs-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-libs-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-libs-8.4.4-1.el5_5.1.ppc64.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-python-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-server-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.ppc.rpm
postgresql84-test-8.4.4-1.el5_5.1.ppc.rpm

s390x:
postgresql84-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.s390.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-devel-8.4.4-1.el5_5.1.s390.rpm
postgresql84-devel-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-docs-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-libs-8.4.4-1.el5_5.1.s390.rpm
postgresql84-libs-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-python-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-server-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.s390x.rpm
postgresql84-test-8.4.4-1.el5_5.1.s390x.rpm

x86_64:
postgresql84-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-contrib-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-devel-8.4.4-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-docs-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-libs-8.4.4-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-plperl-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-plpython-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-pltcl-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-python-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-server-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-tcl-8.4.4-1.el5_5.1.x86_64.rpm
postgresql84-test-8.4.4-1.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1169.html
https://www.redhat.com/security/data/cve/CVE-2010-1170.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL9BoCXlSAg2UNWIIRAk2EAJsHDNO2GnkjADyfHXwKdCVVX4LAxQCfXZIQ
RXa9XxPsjuaD7YfYl9+X2iU=
=9A/T
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.