Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in postgresql96
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in postgresql96
ID: openSUSE-SU-2018:1709-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Sa, 16. Juni 2018, 02:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1115
Applikationen: PostgreSQL

Originalnachricht

   openSUSE Security Update: Security update for postgresql96
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1709-1
Rating: moderate
References: #1091610
Cross-References: CVE-2018-1115
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

PostgreSQL was updated to 9.6.9 fixing bugs and security issues:

Release notes:

- https://www.postgresql.org/about/news/1851/
- https://www.postgresql.org/docs/current/static/release-9-6-9.html

A dump/restore is not required for those running 9.6.X. However, if you
use the adminpack extension, you should update it as per the first
changelog entry below. Also, if the function marking mistakes mentioned in
the second and third changelog entries below affect you, you will want to
take steps to correct your database catalogs.

Security issue fixed:

- CVE-2018-1115: Remove public execute privilege from
contrib/adminpack's
pg_logfile_rotate() function pg_logfile_rotate() is a deprecated wrapper
for the core function pg_rotate_logfile(). When that function was
changed to rely on SQL privileges for access control rather than a
hard-coded superuser check, pg_logfile_rotate() should have been updated
as well, but the need for this was missed. Hence, if adminpack is
installed, any user could request a logfile rotation, creating a minor
security issue. After installing this update, administrators should
update adminpack by performing ALTER EXTENSION adminpack UPDATE in each
database in which adminpack is installed. (bsc#1091610)


This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-638=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libecpg6-9.6.9-18.1
libecpg6-debuginfo-9.6.9-18.1
libpq5-9.6.9-18.1
libpq5-debuginfo-9.6.9-18.1
postgresql96-9.6.9-18.1
postgresql96-contrib-9.6.9-18.1
postgresql96-contrib-debuginfo-9.6.9-18.1
postgresql96-debuginfo-9.6.9-18.1
postgresql96-debugsource-9.6.9-18.1
postgresql96-devel-9.6.9-18.1
postgresql96-devel-debuginfo-9.6.9-18.1
postgresql96-libs-debugsource-9.6.9-18.1
postgresql96-plperl-9.6.9-18.1
postgresql96-plperl-debuginfo-9.6.9-18.1
postgresql96-plpython-9.6.9-18.1
postgresql96-plpython-debuginfo-9.6.9-18.1
postgresql96-pltcl-9.6.9-18.1
postgresql96-pltcl-debuginfo-9.6.9-18.1
postgresql96-server-9.6.9-18.1
postgresql96-server-debuginfo-9.6.9-18.1
postgresql96-test-9.6.9-18.1

- openSUSE Leap 42.3 (x86_64):

libecpg6-32bit-9.6.9-18.1
libecpg6-debuginfo-32bit-9.6.9-18.1
libpq5-32bit-9.6.9-18.1
libpq5-debuginfo-32bit-9.6.9-18.1

- openSUSE Leap 42.3 (noarch):

postgresql96-docs-9.6.9-18.1


References:

https://www.suse.com/security/cve/CVE-2018-1115.html
https://bugzilla.suse.com/1091610

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung