RHEL 3 : postgresql (RHSA-2010:0427)

high Nessus Plugin ID 46681

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted.

A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server.
(CVE-2010-1169)

Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw.

A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server.
(CVE-2010-1170)

A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442)

An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733)

PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136)

All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Running PostgreSQL instances must be restarted ('service rhdb restart') for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2009-4136

https://access.redhat.com/security/cve/cve-2010-0442

https://access.redhat.com/security/cve/cve-2010-0733

https://access.redhat.com/security/cve/cve-2010-1169

https://access.redhat.com/security/cve/cve-2010-1170

https://access.redhat.com/errata/RHSA-2010:0427

Plugin Details

Severity: High

ID: 46681

File Name: redhat-RHSA-2010-0427.nasl

Version: 1.24

Type: local

Agent: unix

Published: 5/20/2010

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-postgresql, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-contrib, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-devel, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-docs, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-jdbc, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-libs, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-pl, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-python, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-server, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-tcl, p-cpe:/a:redhat:enterprise_linux:rh-postgresql-test, cpe:/o:redhat:enterprise_linux:3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2010

Vulnerability Publication Date: 12/15/2009

Reference Information

CVE: CVE-2009-4136, CVE-2010-0442, CVE-2010-0733, CVE-2010-1169, CVE-2010-1170

CWE: 189

RHSA: 2010:0427