From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200502-08.xml | 84 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 84 insertions(+) create mode 100644 glsa-200502-08.xml (limited to 'glsa-200502-08.xml') diff --git a/glsa-200502-08.xml b/glsa-200502-08.xml new file mode 100644 index 00000000..7f65dedb --- /dev/null +++ b/glsa-200502-08.xml @@ -0,0 +1,84 @@ + + + + + + + PostgreSQL: Multiple vulnerabilities + + PostgreSQL contains several vulnerabilities which could lead to execution + of arbitrary code, Denial of Service and security bypass. + + postgresql + February 07, 2005 + June 26, 2007: 06 + 80342 + remote and local + + + 7.3* + 7.4* + 8.0.1 + 7.3.10 + 7.4.7 + 8.0.1 + + + +

+ PostgreSQL is a SQL compliant, open source object-relational database + management system. +

+
+ +

+ PostgreSQL's contains several vulnerabilities: +

+
    +
  • John Heasman discovered that the LOAD extension is vulnerable to + local privilege escalation (CAN-2005-0227).
  • +
  • It is possible to bypass the EXECUTE permission check for functions + (CAN-2005-0244).
  • +
  • The PL/PgSQL parser is vulnerable to heap-based buffer overflow + (CAN-2005-0244).
  • +
  • The intagg contrib module is vulnerable to a Denial of Service + (CAN-2005-0246).
  • +
+
+ +

+ An attacker could exploit this to execute arbitrary code with the + privileges of the PostgreSQL server, bypass security restrictions and + crash the server. +

+
+ +

+ There is no know workaround at this time. +

+
+ +

+ All PostgreSQL users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose dev-db/postgresql +
+ + PostgreSQL Announcement + CAN-2005-0227 + CAN-2005-0244 + CAN-2005-0245 + CAN-2005-0246 + + + koon + + + DerCorny + + + koon + +
-- cgit v1.2.3-65-gdbad