summaryrefslogtreecommitdiff
blob: c6dc464814fca7c8f7c51fc04bfabd9577a293d8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-15">
  <title>PostgreSQL: Multiple vulnerabilities</title>
  <synopsis>
    PostgreSQL contains multiple vulnerabilities that could result in privilege
    escalation or a Denial of Service.
  </synopsis>
  <product type="ebuild">postgresql</product>
  <announced>2008-01-29</announced>
  <revised count="01">2008-01-29</revised>
  <bug>204760</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/postgresql" auto="yes" arch="*">
      <unaffected range="ge">8.0.15</unaffected>
      <unaffected range="rge">7.4.19</unaffected>
      <unaffected range="rge">7.3.21</unaffected>
      <vulnerable range="lt">8.0.15</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    PostgreSQL is an open source object-relational database management
    system.
    </p>
  </background>
  <description>
    <p>
    If using the "expression indexes" feature, PostgreSQL executes index
    functions as the superuser during VACUUM and ANALYZE instead of the
    table owner, and allows SET ROLE and SET SESSION AUTHORIZATION in the
    index functions (CVE-2007-6600). Additionally, several errors involving
    regular expressions were found (CVE-2007-4769, CVE-2007-4772,
    CVE-2007-6067). Eventually, a privilege escalation vulnerability via
    unspecified vectors in the DBLink module was reported (CVE-2007-6601).
    This vulnerability is exploitable when local trust or ident
    authentication is used, and is due to an incomplete fix of
    CVE-2007-3278.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote authenticated attacker could send specially crafted queries
    containing complex regular expressions to the server that could result
    in a Denial of Service by a server crash (CVE-2007-4769), an infinite
    loop (CVE-2007-4772) or a memory exhaustion (CVE-2007-6067). The two
    other vulnerabilities can be exploited to gain additional privileges.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround for all these issues at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All PostgreSQL users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "dev-db/postgresql"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3278">CVE-2007-3278</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4769">CVE-2007-4769</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4772">CVE-2007-4772</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6067">CVE-2007-6067</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6600">CVE-2007-6600</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6601">CVE-2007-6601</uri>
  </references>
  <metadata tag="requester" timestamp="2008-01-20T00:00:08Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2008-01-20T00:56:13Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-01-20T22:38:13Z">
    falco
  </metadata>
</glsa>