Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in postgresql (Fedora Core 3)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in postgresql (Fedora Core 3)
ID: FEDORA-2005-157
Distribution: Fedora
Plattformen: Fedora Core 3
Datum: Mi, 23. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0247
Applikationen: PostgreSQL

Originalnachricht

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-157
2005-02-22
---------------------------------------------------------------------

Product : Fedora Core 3
Name : postgresql
Version : 7.4.7
Release : 3.FC3.1
Summary : PostgreSQL client programs and libraries.
Description :
PostgreSQL is an advanced Object-Relational database management system
(DBMS) that supports almost all SQL constructs (including
transactions, subselects and user-defined types and functions).

---------------------------------------------------------------------

* Mon Feb 21 2005 Tom Lane <tgl@redhat.com> 7.4.7-3.FC3.1

- Work around selinux <<EOF problem during initdb (bug #149237).
- Repair improper error message in init script when PGVERSION doesn't
match.
- Arrange for auto update of version embedded in init script.
- Fix improper call of strerror_r, which leads to junk error messages in libpq.
- Patch additional buffer overruns in plpgsql (CAN-2005-0247)


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

60500c654418746d2a240682fd867371 SRPMS/postgresql-7.4.7-3.FC3.1.src.rpm
d9e45da8811520933814dac4d759d5d4 x86_64/postgresql-7.4.7-3.FC3.1.x86_64.rpm
be1123e6b9785ac8ef8ea1c1cd7de748
x86_64/postgresql-libs-7.4.7-3.FC3.1.x86_64.rpm
ad105859cac1b36127900aac3332f6ab
x86_64/postgresql-server-7.4.7-3.FC3.1.x86_64.rpm
1ba5d2386089b713855771bb61d4ba8e
x86_64/postgresql-docs-7.4.7-3.FC3.1.x86_64.rpm
0bdccee85b2dc5ad306ab2d24c888797
x86_64/postgresql-contrib-7.4.7-3.FC3.1.x86_64.rpm
15b69dbd09c10a529c5839c9883877f3
x86_64/postgresql-devel-7.4.7-3.FC3.1.x86_64.rpm
6dccb6a0ce81b6405edb72f75ed59a8d x86_64/postgresql-pl-7.4.7-3.FC3.1.x86_64.rpm
1007185ad27a2c7583938be4d0921378
x86_64/postgresql-tcl-7.4.7-3.FC3.1.x86_64.rpm
11ccd3dc110c364f955c39531386050c
x86_64/postgresql-python-7.4.7-3.FC3.1.x86_64.rpm
6fd7ca693e1dc9d30bd382980ef2d0ac
x86_64/postgresql-jdbc-7.4.7-3.FC3.1.x86_64.rpm
eaa52468a496ae181034206196aabbf2
x86_64/postgresql-test-7.4.7-3.FC3.1.x86_64.rpm
88ab743e7182c0a719f6df417aaaead6
x86_64/debug/postgresql-debuginfo-7.4.7-3.FC3.1.x86_64.rpm
17cb9897e42f7983a0b92a080e2cc43d x86_64/postgresql-libs-7.4.7-3.FC3.1.i386.rpm
0432fdea144b04a8015c74cf145668fa i386/postgresql-7.4.7-3.FC3.1.i386.rpm
17cb9897e42f7983a0b92a080e2cc43d i386/postgresql-libs-7.4.7-3.FC3.1.i386.rpm
9517190f8d8242c49250773f65e2b7d5 i386/postgresql-server-7.4.7-3.FC3.1.i386.rpm
a2934e71475ac88832ccbf7251fa5caa i386/postgresql-docs-7.4.7-3.FC3.1.i386.rpm
af6082a48a11a442ceeb3f5bcdc86fe9
i386/postgresql-contrib-7.4.7-3.FC3.1.i386.rpm
cd0856617a79d296468edd5507a971d3 i386/postgresql-devel-7.4.7-3.FC3.1.i386.rpm
5eb6b9052d9a95b321f7aee29ff8da80 i386/postgresql-pl-7.4.7-3.FC3.1.i386.rpm
37f5aa140b9e05014dbbaec68bad35a6 i386/postgresql-tcl-7.4.7-3.FC3.1.i386.rpm
ae1a7f6ddbc602af3f2edb2c06d35a1a i386/postgresql-python-7.4.7-3.FC3.1.i386.rpm
2c567e3b6a1d37c2e295fb8a536d019c i386/postgresql-jdbc-7.4.7-3.FC3.1.i386.rpm
9f3398a2d3050576ebf9f30814c215a2 i386/postgresql-test-7.4.7-3.FC3.1.i386.rpm
a81060ff2ffb99b97ca519b3445c606d
i386/debug/postgresql-debuginfo-7.4.7-3.FC3.1.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------

--
fedora-announce-list mailing list
fedora-announce-list@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-announce-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung