Executive Summary

Summary
Title postgresql security update
Informations
Name RHSA-2007:0064 First vendor Publication 2007-02-07
Vendor RedHat Last vendor Modification 2007-02-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:N/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PostgreSQL is an advanced Object-Relational database management system (DBMS).

A flaw was found in the way the PostgreSQL server handles certain SQL-language functions. An authenticated user could execute a sequence of commands which could crash the PostgreSQL server or possibly read from arbitrary memory locations. A user would need to have permissions to drop and add database tables to be able to exploit this issue (CVE-2007-0555).

A denial of service flaw was found affecting the PostgreSQL server running on Red Hat Enterprise Linux 4 systems. An authenticated user could execute an SQL command which could crash the PostgreSQL server. (CVE-2006-5540)

Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 7.4.16 or 7.3.18, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

212358 - CVE-2006-5540 New version fixes three different crash vulnerabilities 225493 - CVE-2007-0555 PostgreSQL arbitrary memory read flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0064.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11425
 
Oval ID: oval:org.mitre.oval:def:11425
Title: backend/parser/analyze.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via certain aggregate functions in an UPDATE statement, which are not properly handled during a "MIN/MAX index optimization."
Description: backend/parser/analyze.c in PostgreSQL 8.1.x before 8.1.5 allows remote authenticated users to cause a denial of service (daemon crash) via certain aggregate functions in an UPDATE statement, which are not properly handled during a "MIN/MAX index optimization."
Family: unix Class: vulnerability
Reference(s): CVE-2006-5540
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9739
 
Oval ID: oval:org.mitre.oval:def:9739
Title: PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.
Description: PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0555
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for PostgresSQL 123590-12
File : nvt/gb_solaris_123590_12.nasl
2010-02-03 Name : Solaris Update for PostgresSQL 123591-12
File : nvt/gb_solaris_123591_12.nasl
2009-10-10 Name : SLES9: Security update for PostgreSQL
File : nvt/sles9p5018245.nasl
2009-10-10 Name : SLES9: Security update for PostgreSQL
File : nvt/sles9p5020025.nasl
2009-06-03 Name : Solaris Update for PostgresSQL 123590-10
File : nvt/gb_solaris_123590_10.nasl
2009-06-03 Name : Solaris Update for PostgresSQL 123591-10
File : nvt/gb_solaris_123591_10.nasl
2009-04-09 Name : Mandriva Update for postgresql MDKSA-2007:037 (postgresql)
File : nvt/gb_mandriva_MDKSA_2007_037.nasl
2009-04-09 Name : Mandriva Update for postgresql MDKSA-2007:037-1 (postgresql)
File : nvt/gb_mandriva_MDKSA_2007_037_1.nasl
2009-03-23 Name : Ubuntu Update for postgresql-7.4/-8.0/-8.1 vulnerabilities USN-417-1
File : nvt/gb_ubuntu_USN_417_1.nasl
2009-03-23 Name : Ubuntu Update for postgresql-8.1 regression USN-417-2
File : nvt/gb_ubuntu_USN_417_2.nasl
2009-02-27 Name : Fedora Update for postgresql FEDORA-2007-197
File : nvt/gb_fedora_2007_197_postgresql_fc6.nasl
2009-02-27 Name : Fedora Update for postgresql FEDORA-2007-198
File : nvt/gb_fedora_2007_198_postgresql_fc5.nasl
2009-02-27 Name : Fedora Update for postgresql FEDORA-2007-566
File : nvt/gb_fedora_2007_566_postgresql_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-15 (postgresql)
File : nvt/glsa_200703_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 1261-1 (postgresql)
File : nvt/deb_1261_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33087 PostgreSQL Function Argument Data Type Check Bypass

30018 PostgreSQL UPDATE Statement Aggregate Functions DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0064.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11509.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-3244.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-2276.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-417-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-417-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-369-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-369-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_postgresql-3243.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0068.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-15.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-037.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-194.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1261.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0064.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0064.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-198.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-197.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:25
  • Multiple Updates