====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql84 security update
Advisory ID:       RHSA-2011:0198-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0198.html
Issue date:        2011-02-03
CVE Names:         CVE-2010-4015 
====================================================================
1. Summary:

Updated postgresql84 packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A stack-based buffer overflow flaw was found in the way PostgreSQL
processed certain tokens from an SQL query when the intarray module was
enabled on a particular database. An authenticated database user running a
specially-crafted SQL query could use this flaw to cause a temporary denial
of service (postgres daemon crash) or, potentially, execute arbitrary code
with the privileges of the database server. (CVE-2010-4015)

Red Hat would like to thank Geoff Keating of the Apple Product Security
team for reporting this issue.

These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7.
Refer to the PostgreSQL Release Notes for a full list of changes:

https://www.postgresql.org/docs/8.4/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will be
automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

664402 - CVE-2010-4015 PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
postgresql84-8.4.7-1.el5_6.1.i386.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-python-8.4.7-1.el5_6.1.i386.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm

x86_64:
postgresql84-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-server-8.4.7-1.el5_6.1.i386.rpm
postgresql84-test-8.4.7-1.el5_6.1.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
postgresql84-8.4.7-1.el5_6.1.i386.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-python-8.4.7-1.el5_6.1.i386.rpm
postgresql84-server-8.4.7-1.el5_6.1.i386.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm
postgresql84-test-8.4.7-1.el5_6.1.i386.rpm

ia64:
postgresql84-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-python-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-server-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.ia64.rpm
postgresql84-test-8.4.7-1.el5_6.1.ia64.rpm

ppc:
postgresql84-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-devel-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-libs-8.4.7-1.el5_6.1.ppc64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-python-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-server-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.ppc.rpm
postgresql84-test-8.4.7-1.el5_6.1.ppc.rpm

s390x:
postgresql84-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.s390.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-devel-8.4.7-1.el5_6.1.s390.rpm
postgresql84-devel-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-docs-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-libs-8.4.7-1.el5_6.1.s390.rpm
postgresql84-libs-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-python-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-server-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.s390x.rpm
postgresql84-test-8.4.7-1.el5_6.1.s390x.rpm

x86_64:
postgresql84-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm
postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm
postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm
postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm
postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4015.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0198-01: postgresql84: Moderate Advisory

Updated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from an SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially-crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015)
Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue.
These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7. Refer to the PostgreSQL Release Notes for a full list of changes:
https://www.postgresql.org/docs/8.4/release.html
All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-4015.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: postgresql84-8.4.7-1.el5_6.1.i386.rpm postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm postgresql84-python-8.4.7-1.el5_6.1.i386.rpm postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm
x86_64: postgresql84-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm postgresql84-server-8.4.7-1.el5_6.1.i386.rpm postgresql84-test-8.4.7-1.el5_6.1.i386.rpm
x86_64: postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: postgresql84-8.4.7-1.el5_6.1.i386.rpm postgresql84-contrib-8.4.7-1.el5_6.1.i386.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm postgresql84-docs-8.4.7-1.el5_6.1.i386.rpm postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm postgresql84-plperl-8.4.7-1.el5_6.1.i386.rpm postgresql84-plpython-8.4.7-1.el5_6.1.i386.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.i386.rpm postgresql84-python-8.4.7-1.el5_6.1.i386.rpm postgresql84-server-8.4.7-1.el5_6.1.i386.rpm postgresql84-tcl-8.4.7-1.el5_6.1.i386.rpm postgresql84-test-8.4.7-1.el5_6.1.i386.rpm
ia64: postgresql84-8.4.7-1.el5_6.1.ia64.rpm postgresql84-contrib-8.4.7-1.el5_6.1.ia64.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.ia64.rpm postgresql84-devel-8.4.7-1.el5_6.1.ia64.rpm postgresql84-docs-8.4.7-1.el5_6.1.ia64.rpm postgresql84-libs-8.4.7-1.el5_6.1.ia64.rpm postgresql84-plperl-8.4.7-1.el5_6.1.ia64.rpm postgresql84-plpython-8.4.7-1.el5_6.1.ia64.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.ia64.rpm postgresql84-python-8.4.7-1.el5_6.1.ia64.rpm postgresql84-server-8.4.7-1.el5_6.1.ia64.rpm postgresql84-tcl-8.4.7-1.el5_6.1.ia64.rpm postgresql84-test-8.4.7-1.el5_6.1.ia64.rpm
ppc: postgresql84-8.4.7-1.el5_6.1.ppc.rpm postgresql84-8.4.7-1.el5_6.1.ppc64.rpm postgresql84-contrib-8.4.7-1.el5_6.1.ppc.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.ppc64.rpm postgresql84-devel-8.4.7-1.el5_6.1.ppc.rpm postgresql84-devel-8.4.7-1.el5_6.1.ppc64.rpm postgresql84-docs-8.4.7-1.el5_6.1.ppc.rpm postgresql84-libs-8.4.7-1.el5_6.1.ppc.rpm postgresql84-libs-8.4.7-1.el5_6.1.ppc64.rpm postgresql84-plperl-8.4.7-1.el5_6.1.ppc.rpm postgresql84-plpython-8.4.7-1.el5_6.1.ppc.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.ppc.rpm postgresql84-python-8.4.7-1.el5_6.1.ppc.rpm postgresql84-server-8.4.7-1.el5_6.1.ppc.rpm postgresql84-tcl-8.4.7-1.el5_6.1.ppc.rpm postgresql84-test-8.4.7-1.el5_6.1.ppc.rpm
s390x: postgresql84-8.4.7-1.el5_6.1.s390x.rpm postgresql84-contrib-8.4.7-1.el5_6.1.s390x.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.s390.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.s390x.rpm postgresql84-devel-8.4.7-1.el5_6.1.s390.rpm postgresql84-devel-8.4.7-1.el5_6.1.s390x.rpm postgresql84-docs-8.4.7-1.el5_6.1.s390x.rpm postgresql84-libs-8.4.7-1.el5_6.1.s390.rpm postgresql84-libs-8.4.7-1.el5_6.1.s390x.rpm postgresql84-plperl-8.4.7-1.el5_6.1.s390x.rpm postgresql84-plpython-8.4.7-1.el5_6.1.s390x.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.s390x.rpm postgresql84-python-8.4.7-1.el5_6.1.s390x.rpm postgresql84-server-8.4.7-1.el5_6.1.s390x.rpm postgresql84-tcl-8.4.7-1.el5_6.1.s390x.rpm postgresql84-test-8.4.7-1.el5_6.1.s390x.rpm
x86_64: postgresql84-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-contrib-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.i386.rpm postgresql84-debuginfo-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-devel-8.4.7-1.el5_6.1.i386.rpm postgresql84-devel-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-docs-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-libs-8.4.7-1.el5_6.1.i386.rpm postgresql84-libs-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-plperl-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-plpython-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-pltcl-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-python-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-server-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-tcl-8.4.7-1.el5_6.1.x86_64.rpm postgresql84-test-8.4.7-1.el5_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0198-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0198.html
Issued Date: : 2011-02-03
CVE Names: CVE-2010-4015

Topic

Updated postgresql84 packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

664402 - CVE-2010-4015 PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled


Related News