summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200410-16.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200410-16.xml')
-rw-r--r--glsa-200410-16.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/glsa-200410-16.xml b/glsa-200410-16.xml
new file mode 100644
index 00000000..0bf02a47
--- /dev/null
+++ b/glsa-200410-16.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200410-16">
+ <title>PostgreSQL: Insecure temporary file use in make_oidjoins_check</title>
+ <synopsis>
+ The make_oidjoins_check script, part of the PostgreSQL package, is
+ vulnerable to symlink attacks, potentially allowing a local user to
+ overwrite arbitrary files with the rights of the user running the utility.
+ </synopsis>
+ <product type="ebuild">PostgreSQL</product>
+ <announced>October 18, 2004</announced>
+ <revised>May 28, 2009: 04</revised>
+ <bug>66371</bug>
+ <access>local</access>
+ <affected>
+ <package name="dev-db/postgresql" auto="yes" arch="*">
+ <unaffected range="ge">7.4.5-r2</unaffected>
+ <unaffected range="rge">7.3.7-r2</unaffected>
+ <unaffected range="rge">7.3.15</unaffected>
+ <unaffected range="rge">7.3.16</unaffected>
+ <unaffected range="rge">7.3.18</unaffected>
+ <unaffected range="rge">7.3.21</unaffected>
+ <vulnerable range="le">7.4.5-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ PostgreSQL is an open source database based on the POSTGRES database
+ management system. It includes several contributed scripts including
+ the make_oidjoins_check script.
+ </p>
+ </background>
+ <description>
+ <p>
+ The make_oidjoins_check script insecurely creates temporary files in
+ world-writeable directories with predictable names.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could create symbolic links in the temporary files
+ directory, pointing to a valid file somewhere on the filesystem. When
+ make_oidjoins_check is called, this would result in file overwrite with
+ the rights of the user running the utility, which could be the root
+ user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All PostgreSQL users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=dev-db/postgresql-7.4.5-r2&quot;
+ # emerge &quot;&gt;=dev-db/postgresql-7.4.5-r2&quot;</code>
+ <p>
+ Upgrade notes: PostgreSQL 7.3.x users should upgrade to the latest
+ available 7.3.x version to retain database compatibility.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://www.trustix.org/errata/2004/0050/">Trustix Advisory #2004-0050</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0977">CVE-2004-0977</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Mon, 18 Oct 2004 13:31:59 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 18 Oct 2004 13:32:56 +0000">
+ koon
+ </metadata>
+</glsa>