-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3044
                [DLA-1874-1] postgresql-9.4 security update
                              12 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql-9.4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10208 CVE-2007-2138 

Reference:         ESB-2019.3043
                   ESB-2007.0277

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : postgresql-9.4
Version        : 9.4.24-0+deb8u1
CVE ID         : CVE-2019-10208

* CVE-2019-10208: `TYPE` in `pg_temp` executes arbitrary SQL during
`SECURITY DEFINER` execution

Versions Affected: 9.4 - 11

Given a suitable `SECURITY DEFINER` function, an attacker can execute
arbitrary SQL under the identity of the function owner.  An attack
requires `EXECUTE` permission on the function, which must itself contain
a function call having inexact argument type match.  For example,
`length('foo'::varchar)` and `length('foo')` are inexact, while
`length('foo'::text)` is exact.  As part of exploiting this
vulnerability, the attacker uses `CREATE DOMAIN` to create a type in a
`pg_temp` schema. The attack pattern and fix are similar to that for
CVE-2007-2138.

Writing `SECURITY DEFINER` functions continues to require following the
considerations noted in the documentation:

https://www.postgresql.org/docs/devel/sql-createfunction.html#SQL-CREATEFUNCTION-SECURITY

The PostgreSQL project thanks Tom Lane for reporting this problem.

For Debian 8 "Jessie", this problem has been fixed in version
9.4.24-0+deb8u1.

We recommend that you upgrade your postgresql-9.4 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rby2
-----END PGP SIGNATURE-----