Executive Summary

Summary
Title Updated rh-postgresql packages
Informations
Name RHSA-2004:489 First vendor Publication 2004-12-20
Vendor RedHat Last vendor Modification 2004-12-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rh-postgresql packages that fix various bugs are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects, and user-defined types and functions).

Trustix has identified improper temporary file usage in the make_oidjoins_check script. It is possible that an attacker could overwrite arbitrary file contents as the user running the make_oidjoins_check script. This script has been removed from the RPM file since it has no use to ordinary users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0977 to this issue.

Additionally, the following non-security issues have been addressed:

- - Fixed a low probability risk for loss of recently committed transactions.

- - Fixed a low probability risk for loss of older data due to failure to
update transaction status.

- - A lock file problem that sometimes prevented automatic restart after a
system crash has been fixed.

All users of rh-postgresql should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/):

130814 - PostgreSQL can lose committed transactions 130989 - a bug in rh-postgresql.spec file 134090 - Postgres's init script does not remove stale PID file 136300 - CAN-2004-0977 temporary file vulnerabilities in make_oidjoins_check script 136949 - PostgreSQL data loss risk and minor security issues

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-489.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11360
 
Oval ID: oval:org.mitre.oval:def:11360
Title: The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
Description: The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0977
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72
Os 6
Os 2
Os 3
Os 1
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-16 (PostgreSQL)
File : nvt/glsa_200410_16.nasl
2008-09-04 Name : FreeBSD Ports: postgresql-contrib
File : nvt/freebsd_postgresql-contrib.nasl
2008-01-17 Name : Debian Security Advisory DSA 577-1 (postgresql)
File : nvt/deb_577_1.nasl
2005-11-03 Name : PostgreSQL insecure temporary file creation
File : nvt/postgresql_tempfile.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10941 PostgreSQL make_oidjoins_check Arbitrary File Overwrite

PostgreSQL contains a flaw that may allow a malicious user to overwrite files. The issue is triggered due to the "make_oidjoins_check" script creating temporary files insecurely. It is possible that the flaw may allow a malicious user to overwrite another user's files, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a164d842f7f11d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-6-1.nasl - Type : ACT_GATHER_INFO
2004-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-489.nasl - Type : ACT_GATHER_INFO
2004-12-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-149.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-577.nasl - Type : ACT_GATHER_INFO
2004-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-16.nasl - Type : ACT_GATHER_INFO
2004-10-04 Name : The remote service is vulnerable to an unspecified flaw.
File : postgresql_tempfile.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:41
  • Multiple Updates