From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200607-04.xml | 79 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 79 insertions(+) create mode 100644 glsa-200607-04.xml (limited to 'glsa-200607-04.xml') diff --git a/glsa-200607-04.xml b/glsa-200607-04.xml new file mode 100644 index 00000000..6a48a6d7 --- /dev/null +++ b/glsa-200607-04.xml @@ -0,0 +1,79 @@ + + + + + + + PostgreSQL: SQL injection + + A flaw in the multibyte character handling allows execution of arbitrary + SQL statements. + + postgresql + July 09, 2006 + June 26, 2007: 03 + 134168 + remote + + + 8.0.8 + 7.4* + 8.0.8 + 7.4.13 + + + +

+ PostgreSQL is an open source object-relational database management + system. +

+
+ +

+ PostgreSQL contains a flaw in the string parsing routines that allows + certain backslash-escaped characters to be bypassed with some multibyte + character encodings. This vulnerability was discovered by Akio Ishida + and Yasuo Ohgaki. +

+
+ +

+ An attacker could execute arbitrary SQL statements on the PostgreSQL + server. Be aware that web applications using PostgreSQL as a database + back-end might be used to exploit this vulnerability. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All PostgreSQL users should upgrade to the latest version in the + respective branch they are using: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose dev-db/postgresql +

+ Note: While a fix exists for the 7.3 branch it doesn't currently work + on Gentoo. All 7.3.x users of PostgreSQL should consider updating their + installations to the 7.4 (or higher) branch as soon as possible! +

+
+ + PostgreSQL technical information + CVE-2006-2313 + CVE-2006-2314 + + + falco + + + frilled + + + jaervosz + +
-- cgit v1.2.3-65-gdbad