Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in postgresql-8.3, postgresql-8.4 und postgresql-9.0
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in postgresql-8.3, postgresql-8.4 und postgresql-9.0
ID: DSA-2157-1
Distribution: Debian
Plattformen: Debian lenny, Debian sid, Debian squeeze
Datum: Do, 3. Februar 2011, 21:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4015
Applikationen: PostgreSQL, PostgreSQL, PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2157-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
February 03, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : postgresql-8.3, postgresql-8.4, postgresql-9.0
Vulnerability : buffer overflow
Problem type : remote
Debian-specific: no
CVE ID : CVE-2010-4015

It was discovered that PostgreSQL's intarray contrib module does not
properly handle integers with a large number of digits, leading to a
server crash and potentially arbitary code execution.

For the stable distribution (lenny), this problem has been fixed in
version 8.3.14-0lenny1 of the postgresql-8.3 package.

For the testing distribution (squeeze), this problem has been fixed in
version 8.4.7-0squeeze1 of the postgresql-8.4 package.

For the unstable distribution (sid), this problem has been fixed in
version 8.4.7-1 of the postgresql-8.4 package and version 9.0.3-1 of
the postgresql-9.0 package.

The updates also include reliability improvements; for details see the
respective changelogs.

We recommend that you upgrade your PostgreSQL packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNSw3VAAoJEL97/wQC1SS+ZBsIAJEctLwJipTJyHTHyrDpRbnM
hs/NTe+rgQiGbBxe/A//5IL2N5GS3zIHwHpfsQh+8uy4ToKoJLKuw0X6p0VQVV1h
ru/K6b6JQZJoMLYgWiY7hno5PMTciL5lC03v4P65jhbZt9Q27iIsZJm+t5+GhxPo
bT+SP9BINrUUPSqP4lmrIJgF98tgnB/cjaOHfTK0xQwe95QsTJjTZvVvCrbXkWt7
regvyKpp/4RuJAMB4tDP3ukgiYmoGGU3f3aF3Yyw6mtjn/T+LR5Bh1mf+0VgjqvF
GxMROgpcEjPjZNrT27MZZOmSU5DE77y7x66GZWhURd9SPoZ4ofRltqXbXuX2l9g=
=shXA
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: http://lists.debian.org/87pqr8g9pm.fsf@mid.deneb.enyo.de
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung