-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0302
                      postgresql-9.1 security update
                              9 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql-9.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0244 CVE-2015-0243 CVE-2015-0241
                   CVE-2014-8161  

Reference:         ASB-2015.0016

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3155

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3155-1                   security@debian.org
http://www.debian.org/security/                             Luciano Bello
February 06, 2015                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : postgresql-9.1
CVE ID         : CVE-2014-8161 CVE-2015-0241 CVE-2015-0243 CVE-2015-0244

Several vulnerabilities have been found in PostgreSQL-9.1, a SQL database 
system.

CVE-2014-8161: Information leak
A user with limited clearance on a table might have access to information
in columns without SELECT rights on through server error messages.

CVE-2015-0241: Out of boundaries read/write
The function to_char() might read/write past the end of a buffer. This
might crash the server when a formatting template is processed.

CVE-2015-0243: Buffer overruns in contrib/pgcrypto
The pgcrypto module is vulnerable to stack buffer overrun that might
crash the server.

CVE-2015-0244: SQL command injection
Emil Lenngren reported that an attacker can inject SQL commands when the 
synchronization between client and server is lost.

For the stable distribution (wheezy), these problems have been fixed in
version 9.1.15-0+deb7u1.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 9.1.14-0+deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 9.1.15-0+deb8u1.

We recommend that you upgrade your postgresql-9.1 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=uGFO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IqUO
-----END PGP SIGNATURE-----