[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1463-1] New postgresql-7.4 packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1463-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
January 14, 2008                      http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : postgresql-7.4
Vulnerability  : several
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2007-3278 CVE-2007-4769 CVE-2007-4772 CVE-2007-6067 CVE-2007-6600 CVE-2007-6601

Several local vulnerabilities have been discovered in PostgreSQL, an
object-relational SQL database. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2007-3278

    It was discovered that the DBLink module performed insufficient
    credential validation. This issue is also tracked as CVE-2007-6601,
    since the initial upstream fix was incomplete.

CVE-2007-4769

    Tavis Ormandy and Will Drewry discovered that a bug in the handling
    of back-references inside the regular expressions engine could lead
    to an out of bands read, resulting in a crash. This constitutes only
    a security problem if an application using ProgreSQL processes
    regular expressions from untrusted sources.

CVE-2007-4772

    Tavis Ormandy and Will Drewry discovered that the optimizer for regular
    expression could be tricked into an infinite loop, resulting in denial
    of service. This constitutes only a security problem if an application
    using ProgreSQL processes regular expressions from untrusted sources.

CVE-2007-6067

    Tavis Ormandy and Will Drewry discovered that the optimizer for regular
    expression could be tricked massive ressource consumption. This
    constitutes only a security problem if an application using ProgreSQL
    processes regular expressions from untrusted sources.
    
CVE-2007-6600

    Functions in index expressions could lead to privilege escalation. For
    a more in depth explanation please see the upstream announce available
    at http://www.postgresql.org/about/news.905.

The unstable distribution (sid) no longer contains postgres-7.4

For the stable distribution (etch), these problems have been fixed in
version 7.4.19-0etch1.

For the old stable distribution (sarge), some of these problems have been
fixed in version 7.4.7-6sarge6 of the postgresql package. Please note that
the fix for CVE-2007-6600 and for the handling of regular expressions
hasn't been backported due to the intrusiveness of the fix. We recommend
to upgrade to the stable distribution if these vulnerabilities affect your
setup.

We recommend that you upgrade your postgresql-7.4 packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian 3.1 (oldstable)
- ----------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7.orig.tar.gz
    Size/MD5 checksum:  9952102 d193c58aef02a745e8657c48038587ac
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6.diff.gz
    Size/MD5 checksum:   198884 4cf8d83170ab5dcf6b0a36790ff0de9f
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6.dsc
    Size/MD5 checksum:      985 5111d74c719c877925a5d85609cc3dfd

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-doc_7.4.7-6sarge6_all.deb
    Size/MD5 checksum:  2397446 0dbaddc80dedb89399383f50b3185f90

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:  4159676 02d52d64badb49540044f0c043dfc222
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   141162 f48f62847ea6ab3d18c149292d53ad42
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:    63744 2e685a6a05c294febf647f3a89623ca5
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   549576 6ffd26502a86ce35795cf2880fd94243
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:    83518 7707b66bcf3ef2c6d12a1370653c520c
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   106162 3a22d0b149b077f2f7423cf8cc4e39f5
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   609578 f9001bb5f34bd15c8049572e7e92ea77
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   708774 503aa5cc62a79ac423b42a1df77ca71e
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_alpha.deb
    Size/MD5 checksum:   241042 14a65714266dfd17be562efe9decc9e7

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:  3890318 ab188392e9dedbb954daceb9538ed693
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:   521046 eb29cf25c1ce4d985b9f3d2097e9de91
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:    80546 bd5e2c34fa3525ceb925a1a3ea976b17
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:    97772 1a8b6015bb1b57dfc7d7f4c24e14841e
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:   560368 55a06e965a14aa05f5f8a187282763d9
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:   132534 0d77509c54031ffc0aa2db5442b586f6
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:   211704 a67c71dd7947c52a5b6ef87f04afe984
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:   657242 cf41300f710b05d71a8c56c7e532756a
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_amd64.deb
    Size/MD5 checksum:    57594 836fce144f64af229bbbed896e960bdc

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:   533680 c10d734fefa175d5cdac7a37c83dc1c3
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:   123800 5e0120a6144352672a76f2b5af9cca5b
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:  3796454 98dbaecbb4d88e7714221704672bd839
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:    94016 31c0a8d52f3f763bd202e016a1f4f426
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:    77278 f689e24f3e726e343073a3ea3d814651
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:   632996 9b9a76ec9c4d7be8d33451bac7f07293
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:    57844 f57242a7ff0d30872c85ec21bed5b9ce
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:   522376 2be388acb30f4172633d07c7039d5fdb
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_arm.deb
    Size/MD5 checksum:   219026 74f6ac6c0c98af6db709b849227ed76c

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   136022 6f4dff891d1016bf2a886eeeda6ebb0f
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   689710 4c2509574683d58bb0160f3624410289
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   218882 e4b31ea91f91389039588a6cd2e08983
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:    85090 c463769af8623db15a9bbce167307c9c
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   105768 943f2b199c5849f742230f4783abf3b6
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   525076 1f2a82d696e1a181eb9455e3180473e5
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:  4264782 35578deafd5d1fcb585840699bcdf02e
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:    60008 0312d8b105ce211b158cdf14edb456b5
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_hppa.deb
    Size/MD5 checksum:   573442 7838955c1af1ad00228f36dc09c30cf2

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:   541118 7fe4064b57a43221103e51f05af1b241
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:   209068 020165bfb6274dbbd1ea9c379831de0e
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:  3801078 a61c60740a6d17ea3559ce5e7afbbdca
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:   129494 bf6b4fd7745c2baad3f2cd740905c337
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:    79452 b85a163131bbf527aad45eafc1629196
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:   517364 c02b7cc603534f7b0f86433c66d09918
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:    97454 751eeba33bdd9443a2e1b78f106bb76f
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:   628026 c1b8e6c7265ad11746d802d67e312f58
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_i386.deb
    Size/MD5 checksum:    57122 abd1d8cf001392e81ac908528bdd2c51

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:    61898 689af0f1bf28e6b265f4b28211217184
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:    93130 312573c0d92d8197ca631aec0be32188
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   778768 02b361de31dd13f26d06dda16843ee16
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   118808 e2a677cef0610f09c920c457281649c6
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   251286 42f13551c91dbb58eca1c0f2e49cc5dd
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:  4410040 fb93d382d0deb2cda48093e15ea57a55
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   153890 2333d3b251dcd4d012aceb6ac5a0606a
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   683038 e68e266df15de66a1b9a86d646aab968
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_ia64.deb
    Size/MD5 checksum:   544838 a581a217fc427ba2bd2094f44769c203

m68k architecture (Motorola Mc680x0)

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:   611794 531b7624c28dc2d9bb79afb0556a1c3b
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:    78252 87dee334387ba82628b1846c1a4a533c
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:   126586 88fccc95b8730baa5b2803b632b602cc
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:    91236 8cde3c525b9922067a944e4c0ea4311a
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:   195272 2fec67144b8795067e327a8b1e59ed50
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:  3974020 47544f409bd0195732e4dc22cd566285
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:    55226 714c91b096d1686f54c5811ba17938be
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:   511512 3743fffc63fb1b596f386af1ab72e032
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_m68k.deb
    Size/MD5 checksum:   508556 f780c1a8c92c27b0c79f70b21be6c26e

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:  4171984 b8deac5f777223c70e6d434cf66aef17
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:   129692 dfe185668151833d4f557472ccc66775
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:    82070 447b2e13f541ec14d4c5af87cf79ed77
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:    97058 18d5cf38957d4118340f4f0a73aef09d
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:   583180 858c5867bf7e47fe4e8019d45f4a943a
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:    57560 5b55c98aaa0dbb1f935d2c0202aece15
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:   522634 be2a971d2197d0ac35c21921dbf75d8e
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:   644504 7e1f7daa70ce7b73995f72121c7e630f
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_mips.deb
    Size/MD5 checksum:   210998 b3a21ecb4a2902be309831f8b66c06b7

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   131102 2de58454b2272b9392fc3c0d4d6e5cf8
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   212452 f3483cd61d26dbf4740723311dc31832
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:  4205092 aad575d912bcbd38581740723809f1f7
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:    56586 05dc9cc42382ff0d2669046216983855
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   688664 8a8c6109e9031bdea87146fa1a877db3
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:    85966 e687d2c83352742f451f8ed6ff093c74
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   517984 a266aa670fd61e40e4e211fe78255094
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   101766 35dc639d70bedf29e9ffa0921a1426d4
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_powerpc.deb
    Size/MD5 checksum:   566322 b129b19900fbcda12963a79756a3da7d

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:    58346 d2fd52430dd8168e116b2b225309d589
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:  4162992 a3f994afd5d36704910b2c74aa4209a8
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:    99100 3843779ed7853e80d2e32250f0c71531
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:    81658 f102ac494e0a726a2d131e152921b49b
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:   521830 367bd789c9314c71d7d3281dfe167c40
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:   550498 549f280c019df51e0efa028378f21e55
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:   668000 7fde374e13919a97172ba352c0756d0b
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:   134862 8a497e76e09f69732b214c144370ecea
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_s390.deb
    Size/MD5 checksum:   209626 64d6ca8b28090efc8463e88291961cea

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-contrib_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:   635624 162e1309fd6d5d7300f008a09e8f9d2a
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-client_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:   536856 73bcc6108275d509ba68e6659d531da5
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql-dev_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:   515712 b760f0e0a4475bfbf3b86b7f67b036ef
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl-dev_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:    57448 39f97a025e02546e1abc61aa3d295432
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg4_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:    94926 e9ed8ba7eec4b30524f0814d614d2633
  http://security.debian.org/pool/updates/main/p/postgresql/libpq3_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:   128916 4f04fd4bbfb526bf039dbc905327c96f
  http://security.debian.org/pool/updates/main/p/postgresql/libpgtcl_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:    79238 9fa66c130e9c67786c863d9695349d93
  http://security.debian.org/pool/updates/main/p/postgresql/postgresql_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:  4091668 82270dcb3a7d581671b3778d07da53f7
  http://security.debian.org/pool/updates/main/p/postgresql/libecpg-dev_7.4.7-6sarge6_sparc.deb
    Size/MD5 checksum:   207164 17a5107abfbc940a9506c168dbc33dcd

Debian 4.0 (stable)
- -------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1.dsc
    Size/MD5 checksum:     1126 7ee8eddca94332da692274ba8cfe7c32
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19.orig.tar.gz
    Size/MD5 checksum: 10031202 b2b5c751263ddbe930f968f27681c862
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1.diff.gz
    Size/MD5 checksum:    33402 ad11d2450a6067420202adc76be2f3ca

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-doc-7.4_7.4.19-0etch1_all.deb
    Size/MD5 checksum:  1282356 cd876c31c255ffd93961a8b7648fd1ce
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-server-dev-7.4_7.4.19-0etch1_all.deb
    Size/MD5 checksum:   525244 a2c72ce7fec9195113d71cda830583b4

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:   126270 d9f45bddaaa20c7c3c8dacdb0b126d0c
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:   123126 26eac227d035c7dd4524a9c9ea7246ef
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:  3546636 984cda2fe70da0511fa470c6e224f070
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:   127228 ffc96d392dedf11dec1bcc2b2c93b17f
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:  1172704 4f4503c37422059e5f2833181f481244
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_alpha.deb
    Size/MD5 checksum:   636666 d69ae564ae5b1a2a20de968c131c9b92

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:  1127736 a0b428bde1bd1d130a5aa05051e5451f
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:  3445256 4984aa6a435832946830b0d7f73cf783
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:   121880 564e768bbcd654bcc924956f9439f212
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:   125338 441dcc412f163b19f7e816936a65da90
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:   126472 a99b78d8a2a19c7d2245b702bf6e9c41
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_amd64.deb
    Size/MD5 checksum:   595342 8341694fdedbcf09c1b8e553657c149c

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:  1101412 90effd39f5b9c7685b076140284d8e6d
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:   120820 65acbc66eba101b81cbfbf22c2a1ecc0
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:   126252 039af0f03d68c6b4495a03cc21b41794
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:  3387574 1eef8106b5558734d65a1c0553014628
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:   578256 3db09722ab75de60d3b9bbd537a4df73
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_arm.deb
    Size/MD5 checksum:   124170 553b1756c43b12bab07d7e0fc150db92

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:   129136 a9e76967bd6caa10b34dcbde48f5d3fa
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:  1163576 6da46c94091fc770954ddefb200cc3d8
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:   627366 a2055376628141b0c7bd59302fc85087
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:   128794 97ffabd074884be929fc8c7142e66250
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:   123884 4b996528d04dd18cc8c4b38d6d06a562
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_hppa.deb
    Size/MD5 checksum:  3859966 30958a149b43aa1a8dbcee57d1cfb04d

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:  3382724 5cac69d1baa16515d9bc144400683643
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:   571698 d0f1dcad3e13a6130cb467116a40ee1b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:   125898 92dd9cd7a1fbbb8656d700723689775d
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:   121542 812343b3e8d4ffb11584ff8f671d568d
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:  1110108 c5223d3a56a48fb86728a5f0e034e6e4
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_i386.deb
    Size/MD5 checksum:   123904 ed3cc8ed8a76701355a7264dad818f01

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:   134522 3d0c2a7c9fac7a3189db054986b3b3f3
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:  1252500 d63403fe9355d9fc6d0d29e27f2fe67c
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:   126698 9d53bea890db3119f05bb2cebc68ce18
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:   713478 39bf3a3712a2a5a3ea882afb5b67b5b5
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:   134916 7e32f5c3d1fa8681654bb9620c0c181e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_ia64.deb
    Size/MD5 checksum:  3908578 7e88c1e836abd8896ad3e5f88238e539

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:  1118560 cd2d61630829a2c813545b1507bbfe80
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:   120068 579944a08e61f7c96e63da4fcf7844b2
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:  3685454 4167f3244a8898b4d3201af3275ef33b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:   127038 af6080bbdeac31c7a7598dee1bddafce
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:   125852 29991ab776d12076a5eddb594803524b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_mips.deb
    Size/MD5 checksum:   574252 bc13471f8459c86073d74c34e8a7cfd9

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:  3753004 1c8f61cc127b57b36f5a6432907bbc17
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:   625766 eeca1931b318cf9d6fc0d8c2ccda18f2
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:   126672 4d2f44918d6137fbfcbaa29708ef0881
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:  1130460 f2e2e11ed15daf5567f82b6cc726cf1e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:   128438 bc035033cc62e410e15387cdc8bedb83
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_powerpc.deb
    Size/MD5 checksum:   123208 145509fdae51ac4ae0dfe252e725c3ad

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:   126332 1b3803ef37e9793fea44b35a0f89bbb3
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:   126914 e639a9a7b3ccb9dec165e769b4474291
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:  3797432 c0230064ae5d8d17facf949627993011
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:   121660 3463563991970d8a0954bd3c7439fdde
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:  1134292 58a4d72e7557b1d80c4a223f02ff1dcc
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_s390.deb
    Size/MD5 checksum:   608494 bfabdaa1575143549326eed40f6d9662

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:   121556 f132d46f9015bc9ba40c99a08b20878c
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:   574956 bdc86c5cae2f38a2039007c20956d6c0
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:  1103026 0b69fd93c608056fc55f42793425aaa6
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:   126768 bcb02babdd396a2856bb964e330457cf
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:  3674260 5595b5c9242b3a4f068a5ba11f103c2e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.19-0etch1_sparc.deb
    Size/MD5 checksum:   125054 0d7a789fb3d1b7bf9287767f5f6230e4


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHi679Xm3vHE4uyloRAje9AJ0aeowAWAdXrKJgYXvI3S5sZGaG3ACgpcol
XYO5BAF+qahaZ7mV7nE2Nt4=
=1i5I
-----END PGP SIGNATURE-----


Reply to: