- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200410-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PostgreSQL: Insecure temporary file use in
            make_oidjoins_check
      Date: October 18, 2004
      Bugs: #66371
        ID: 200410-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The make_oidjoins_check script, part of the PostgreSQL package, is
vulnerable to symlink attacks, potentially allowing a local user to
overwrite arbitrary files with the rights of the user running the
utility.

Background
=========
PostgreSQL is an open source database based on the POSTGRES database
management system. It includes several contributed scripts including
the make_oidjoins_check script.

Affected packages
================
    -------------------------------------------------------------------
     Package            /   Vulnerable   /                  Unaffected
    -------------------------------------------------------------------
  1  dev-db/postgresql      <= 7.4.5-r1                    >= 7.4.5-r2
                                                          *>= 7.3.7-r2

Description
==========
The make_oidjoins_check script insecurely creates temporary files in
world-writeable directories with predictable names.

Impact
=====
A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
make_oidjoins_check is called, this would result in file overwrite with
the rights of the user running the utility, which could be the root
user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PostgreSQL users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=dev-db/postgresql-7.4.5-r2"
    # emerge ">=dev-db/postgresql-7.4.5-r2"

Upgrade notes: PostgreSQL 7.3.x users should upgrade to the latest
available 7.3.x version to retain database compatibility.

References
=========
  [ 1 ] Trustix Advisory #2004-0050
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200410-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200410-16: PostgreSQL: Insecure temporary file use in make_oidjoins_check

The make_oidjoins_check script, part of the PostgreSQL package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of ...

Summary

Gentoo Linux Security Advisory GLSA 200410-16 https://security.gentoo.org/ Severity: Normal Title: PostgreSQL: Insecure temporary file use in make_oidjoins_check Date: October 18, 2004 Bugs: #66371 ID: 200410-16

Synopsis ======= The make_oidjoins_check script, part of the PostgreSQL package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.
Background ========= PostgreSQL is an open source database based on the POSTGRES database management system. It includes several contributed scripts including the make_oidjoins_check script.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/postgresql <= 7.4.5-r1 >= 7.4.5-r2 *>= 7.3.7-r2
========== The make_oidjoins_check script insecurely creates temporary files in world-writeable directories with predictable names.
Impact ===== A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When make_oidjoins_check is called, this would result in file overwrite with the rights of the user running the utility, which could be the root user.
Workaround ========= There is no known workaround at this time.
Resolution ========= All PostgreSQL users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=dev-db/postgresql-7.4.5-r2" # emerge ">=dev-db/postgresql-7.4.5-r2"
Upgrade notes: PostgreSQL 7.3.x users should upgrade to the latest available 7.3.x version to retain database compatibility.
References ========= [ 1 ] Trustix Advisory #2004-0050
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200410-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News