Vulnerabilities > CVE-2007-2138 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."

Vulnerable Configurations

Part Description Count
Application
Postgresql
105
OS
Debian
2
OS
Canonical
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123591 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24849
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24849
    titleSolaris 10 (x86) : 123591-12 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-12 (PostgreSQL: Privilege escalation) An error involving insecure search_path settings in the SECURITY DEFINER functions has been reported in PostgreSQL. Impact : If allowed to call a SECURITY DEFINER function, an attacker could gain the SQL privileges of the owner of the called function. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25208
    published2007-05-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25208
    titleGLSA-200705-12 : PostgreSQL: Privilege escalation
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-565.NASL
    descriptionUpdate to PostgreSQL 8.1.9 for CVE-2007-2138, data loss bugs Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25449
    published2007-06-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25449
    titleFedora Core 6 : postgresql-8.1.9-1.fc6 (2007-565)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590-12.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107391
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107391
    titleSolaris 10 (sparc) : 123590-12
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-094.NASL
    descriptionA weakness in previous versions of PostgreSQL was found in the security definer functions in which an authenticated but otherwise unprivileged SQL user could use temporary objects to execute arbitrary code with the privileges of the security-definer function. IMPORTANT NOTICE FOR CORPORATE SERVER/DESKTOP 3.0 USERS : In addition, packages for Corporate Server/Desktop 3.0 have been updated to the latest PostgreSQL 7.4.17 which requires some attention when upgrading. To take advantage of the new version, and to ensure data coherency, we strongly recommend dumping the old databases, re-initializing the database, and then reloading the dumped data. This can be accomplished as root using : # service postgresql start # su - postgres $ pg_dumpall >/tmp/database.dump $ exit # service postgresql stop # mv /var/lib/pgsql /var/lib/pgsql.bk # urpmi.update -a && urpmi --auto-select # service postgresql start # service postgresql restart # su - postgres $ /usr/bin/psql -d template1 -f /tmp/database.dump $ exit Only Corporate Server/Desktop 3.0 requires the dump/reload steps; the other Mandriva Linux platforms do not require this step. Notice that the double-restart of the postgresql service is in fact required. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25115
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25115
    titleMandrake Linux Security Advisory : postgresql (MDKSA-2007:094)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070508_POSTGRESQL_ON_ON_SL3_0_X.NASL
    descriptionA flaw was found in the way PostgreSQL allows authenticated users to execute security-definer functions. It was possible for an unprivileged user to execute arbitrary code with the privileges of the security-definer function. (CVE-2007-2138)
    last seen2020-06-01
    modified2020-06-02
    plugin id60177
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60177
    titleScientific Linux Security Update : postgresql on on SL3.0.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1874.NASL
    description - CVE-2019-10208: `TYPE` in `pg_temp` executes arbitrary SQL during `SECURITY DEFINER` execution Versions Affected: 9.4 - 11 Given a suitable `SECURITY DEFINER` function, an attacker can execute arbitrary SQL under the identity of the function owner. An attack requires `EXECUTE` permission on the function, which must itself contain a function call having inexact argument type match. For example, `length(
    last seen2020-06-01
    modified2020-06-02
    plugin id127483
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127483
    titleDebian DLA-1874-1 : postgresql-9.4 security update
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107893
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107893
    titleSolaris 10 (x86) : 123591-12
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-566.NASL
    descriptionUpdate to PostgreSQL 8.1.9 for CVE-2007-2138, data loss bugs Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25450
    published2007-06-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25450
    titleFedora Core 5 : postgresql-8.1.9-1.fc5 (2007-566)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070508_POSTGRESQL_ON_SL4.NASL
    descriptionUpdated postgresql packages that fix several security issues are now available. A flaw was found in the way PostgreSQL allows authenticated users to execute security-definer functions. It was possible for an unprivileged user to execute arbitrary code with the privileges of the security-definer function. (CVE-2007-2138)
    last seen2020-06-01
    modified2020-06-02
    plugin id60176
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60176
    titleScientific Linux Security Update : postgresql on SL4 i386,x86_64, SL5 i386
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0174.NASL
    descriptionUpdate to PostgreSQL 8.2.4 for CVE-2007-2138, data loss bugs Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27652
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27652
    titleFedora 7 : postgresql-8.2.4-1.fc7 (2007-0174)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1311.NASL
    descriptionIt was discovered that the PostgreSQL database performs insufficient validation of variables passed to privileged SQL statement called
    last seen2020-06-01
    modified2020-06-02
    plugin id25555
    published2007-06-21
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25555
    titleDebian DSA-1311-1 : postgresql-7.4 - programming error
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9DE4C1C1B9EE11E982AA6CC21735F730.NASL
    descriptionThe PostgreSQL project reports : Versions Affected: 9.4 - 11 Given a suitable `SECURITY DEFINER` function, an attacker can execute arbitrary SQL under the identity of the function owner. An attack requires `EXECUTE` permission on the function, which must itself contain a function call having inexact argument type match. For example, `length(
    last seen2020-06-01
    modified2020-06-02
    plugin id127549
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127549
    titleFreeBSD : PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution (9de4c1c1-b9ee-11e9-82aa-6cc21735f730)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0336.NASL
    descriptionUpdated postgresql packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced Object-Relational database management system (DBMS). A flaw was found in the way PostgreSQL allows authenticated users to execute security-definer functions. It was possible for an unprivileged user to execute arbitrary code with the privileges of the security-definer function. (CVE-2007-2138) Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 8.1.9, 7.4.17, and 7.3.19 which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25192
    published2007-05-10
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25192
    titleRHEL 3 / 4 / 5 : postgresql (RHSA-2007:0336)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0336.NASL
    descriptionUpdated postgresql packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced Object-Relational database management system (DBMS). A flaw was found in the way PostgreSQL allows authenticated users to execute security-definer functions. It was possible for an unprivileged user to execute arbitrary code with the privileges of the security-definer function. (CVE-2007-2138) Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 8.1.9, 7.4.17, and 7.3.19 which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25175
    published2007-05-10
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25175
    titleCentOS 3 / 4 / 5 : postgresql (CESA-2007:0336)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-454-1.NASL
    descriptionPostgreSQL did not handle the
    last seen2020-06-01
    modified2020-06-02
    plugin id28052
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28052
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : postgresql-8.1, postgresql-8.2 vulnerability (USN-454-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1309.NASL
    descriptionIt was discovered that the PostgreSQL database performs insufficient validation of variables passed to privileged SQL statements, so called
    last seen2020-06-01
    modified2020-06-02
    plugin id25531
    published2007-06-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25531
    titleDebian DSA-1309-1 : postgresql-8.1 - programming error
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123590 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24845
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24845
    titleSolaris 10 (sparc) : 123590-12 (deprecated)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0336.NASL
    descriptionFrom Red Hat Security Advisory 2007:0336 : Updated postgresql packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced Object-Relational database management system (DBMS). A flaw was found in the way PostgreSQL allows authenticated users to execute security-definer functions. It was possible for an unprivileged user to execute arbitrary code with the privileges of the security-definer function. (CVE-2007-2138) Users of PostgreSQL should upgrade to these updated packages containing PostgreSQL version 8.1.9, 7.4.17, and 7.3.19 which corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67488
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67488
    titleOracle Linux 3 / 4 / 5 : postgresql (ELSA-2007-0336)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-0552.NASL
    description - Mon Jan 7 2008 Tom Lane <tgl at redhat.com> 8.2.6-1 - Update to PostgreSQL 8.2.6 to fix CVE-2007-4769, CVE-2007-4772, CVE-2007-6067, CVE-2007-6600, CVE-2007-6601 - Make initscript and pam config files be installed unconditionally; seems new buildroots don
    last seen2020-06-01
    modified2020-06-02
    plugin id29948
    published2008-01-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29948
    titleFedora 7 : postgresql-8.2.6-1.fc7 (2008-0552)

Oval

accepted2013-04-29T04:01:30.379-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionUntrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."
familyunix
idoval:org.mitre.oval:def:10090
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleUntrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."
version27

Redhat

advisories
  • bugzilla
    id237680
    titleCVE-2007-2138 PostgreSQL security-definer function privilege escalation
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentpostgresql-contrib is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336001
          • commentpostgresql-contrib is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526012
        • AND
          • commentpostgresql-tcl is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336003
          • commentpostgresql-tcl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526016
        • AND
          • commentpostgresql-devel is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336005
          • commentpostgresql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526010
        • AND
          • commentpostgresql-server is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336007
          • commentpostgresql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526008
        • AND
          • commentpostgresql is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336009
          • commentpostgresql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526022
        • AND
          • commentpostgresql-pl is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336011
          • commentpostgresql-pl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526002
        • AND
          • commentpostgresql-test is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336013
          • commentpostgresql-test is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526004
        • AND
          • commentpostgresql-libs is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336015
          • commentpostgresql-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526014
        • AND
          • commentpostgresql-python is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336017
          • commentpostgresql-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526006
        • AND
          • commentpostgresql-docs is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336019
          • commentpostgresql-docs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526020
        • AND
          • commentpostgresql-jdbc is earlier than 0:7.4.17-1.RHEL4.1
            ovaloval:com.redhat.rhsa:tst:20070336021
          • commentpostgresql-jdbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526018
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql-python is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336024
          • commentpostgresql-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068002
        • AND
          • commentpostgresql-pl is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336026
          • commentpostgresql-pl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068004
        • AND
          • commentpostgresql-contrib is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336028
          • commentpostgresql-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068006
        • AND
          • commentpostgresql-docs is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336030
          • commentpostgresql-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068010
        • AND
          • commentpostgresql is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336032
          • commentpostgresql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068012
        • AND
          • commentpostgresql-tcl is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336034
          • commentpostgresql-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068014
        • AND
          • commentpostgresql-libs is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336036
          • commentpostgresql-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068016
        • AND
          • commentpostgresql-devel is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336038
          • commentpostgresql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068020
        • AND
          • commentpostgresql-server is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336040
          • commentpostgresql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068018
        • AND
          • commentpostgresql-test is earlier than 0:8.1.9-1.el5
            ovaloval:com.redhat.rhsa:tst:20070336042
          • commentpostgresql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068008
    rhsa
    idRHSA-2007:0336
    released2008-01-07
    severityModerate
    titleRHSA-2007:0336: postgresql security update (Moderate)
  • rhsa
    idRHSA-2007:0337
rpms
  • postgresql-0:7.4.17-1.RHEL4.1
  • postgresql-0:8.1.9-1.el5
  • postgresql-contrib-0:7.4.17-1.RHEL4.1
  • postgresql-contrib-0:8.1.9-1.el5
  • postgresql-debuginfo-0:7.4.17-1.RHEL4.1
  • postgresql-debuginfo-0:8.1.9-1.el5
  • postgresql-devel-0:7.4.17-1.RHEL4.1
  • postgresql-devel-0:8.1.9-1.el5
  • postgresql-docs-0:7.4.17-1.RHEL4.1
  • postgresql-docs-0:8.1.9-1.el5
  • postgresql-jdbc-0:7.4.17-1.RHEL4.1
  • postgresql-libs-0:7.4.17-1.RHEL4.1
  • postgresql-libs-0:8.1.9-1.el5
  • postgresql-pl-0:7.4.17-1.RHEL4.1
  • postgresql-pl-0:8.1.9-1.el5
  • postgresql-python-0:7.4.17-1.RHEL4.1
  • postgresql-python-0:8.1.9-1.el5
  • postgresql-server-0:7.4.17-1.RHEL4.1
  • postgresql-server-0:8.1.9-1.el5
  • postgresql-tcl-0:7.4.17-1.RHEL4.1
  • postgresql-tcl-0:8.1.9-1.el5
  • postgresql-test-0:7.4.17-1.RHEL4.1
  • postgresql-test-0:8.1.9-1.el5
  • rh-postgresql-0:7.3.19-1
  • rh-postgresql-contrib-0:7.3.19-1
  • rh-postgresql-debuginfo-0:7.3.19-1
  • rh-postgresql-devel-0:7.3.19-1
  • rh-postgresql-docs-0:7.3.19-1
  • rh-postgresql-jdbc-0:7.3.19-1
  • rh-postgresql-libs-0:7.3.19-1
  • rh-postgresql-pl-0:7.3.19-1
  • rh-postgresql-python-0:7.3.19-1
  • rh-postgresql-server-0:7.3.19-1
  • rh-postgresql-tcl-0:7.3.19-1
  • rh-postgresql-test-0:7.3.19-1
  • postgresql-0:8.1.9-1.el4s1.1
  • postgresql-contrib-0:8.1.9-1.el4s1.1
  • postgresql-debuginfo-0:8.1.9-1.el4s1.1
  • postgresql-devel-0:8.1.9-1.el4s1.1
  • postgresql-docs-0:8.1.9-1.el4s1.1
  • postgresql-libs-0:8.1.9-1.el4s1.1
  • postgresql-pl-0:8.1.9-1.el4s1.1
  • postgresql-python-0:8.1.9-1.el4s1.1
  • postgresql-server-0:8.1.9-1.el4s1.1
  • postgresql-tcl-0:8.1.9-1.el4s1.1
  • postgresql-test-0:8.1.9-1.el4s1.1