summaryrefslogtreecommitdiff
blob: 5dae728a83dc47fb32b78eb9f35e62faabf9ced4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-22">
  <title>PostgreSQL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities in the PostgreSQL server and client allow
    remote attacker to conduct several attacks, including the execution of
    arbitrary code and Denial of Service.
  </synopsis>
  <product type="ebuild">postgresql-server postgresql-base</product>
  <announced>2011-10-25</announced>
  <revised count="3">2012-03-05</revised>
  <bug>261223</bug>
  <bug>284274</bug>
  <bug>297383</bug>
  <bug>308063</bug>
  <bug>313335</bug>
  <bug>320967</bug>
  <bug>339935</bug>
  <bug>353387</bug>
  <bug>384539</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/postgresql" auto="yes" arch="*">
      <vulnerable range="le">9</vulnerable>
    </package>
    <package name="dev-db/postgresql-server" auto="yes" arch="*">
      <unaffected range="ge">9.0.5</unaffected>
      <unaffected range="rge">8.4.9</unaffected>
      <unaffected range="rge">8.3.16</unaffected>
      <unaffected range="rge">8.2.22</unaffected>
      <unaffected range="rge">8.4.10</unaffected>
      <unaffected range="rge">8.3.17</unaffected>
      <unaffected range="rge">8.2.23</unaffected>
      <unaffected range="ge">8.4.11</unaffected>
      <unaffected range="ge">8.3.18</unaffected>
      <vulnerable range="lt">9.0.5</vulnerable>
    </package>
    <package name="dev-db/postgresql-base" auto="yes" arch="*">
      <unaffected range="ge">9.0.5</unaffected>
      <unaffected range="rge">8.4.9</unaffected>
      <unaffected range="rge">8.3.16</unaffected>
      <unaffected range="rge">8.2.22</unaffected>
      <unaffected range="rge">8.4.10</unaffected>
      <unaffected range="rge">8.3.17</unaffected>
      <unaffected range="rge">8.2.23</unaffected>
      <unaffected range="ge">8.4.11</unaffected>
      <unaffected range="ge">8.3.18</unaffected>
      <vulnerable range="lt">9.0.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>PostgreSQL is an open source object-relational database management
      system.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote authenticated attacker could send a specially crafted SQL query
      to a PostgreSQL server with the "intarray" module enabled, possibly
      resulting in the execution of arbitrary code with the privileges of the
      PostgreSQL server process, or a Denial of Service condition. Furthermore,
      a remote authenticated attacker could execute arbitrary Perl code, cause
      a Denial of Service condition via different vectors, bypass LDAP
      authentication, bypass X.509 certificate validation, gain database
      privileges, exploit weak blowfish encryption and possibly cause other
      unspecified impact.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All PostgreSQL 8.2 users should upgrade to the latest 8.2 base version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-base-8.2.22:8.2"
    </code>
    
    <p>All PostgreSQL 8.3 users should upgrade to the latest 8.3 base version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-base-8.3.16:8.3"
    </code>
    
    <p>All PostgreSQL 8.4 users should upgrade to the latest 8.4 base version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-base-8.4.9:8.4"
    </code>
    
    <p>All PostgreSQL 9.0 users should upgrade to the latest 9.0 base version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-base-9.0.5:9.0"
    </code>
    
    <p>All PostgreSQL 8.2 server users should upgrade to the latest 8.2 server
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-server-8.2.22:8.2"
    </code>
    
    <p>All PostgreSQL 8.3 server users should upgrade to the latest 8.3 server
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-server-8.3.16:8.3"
    </code>
    
    <p>All PostgreSQL 8.4 server users should upgrade to the latest 8.4 server
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-server-8.4.9:8.4"
    </code>
    
    <p>All PostgreSQL 9.0 server users should upgrade to the latest 9.0 server
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-db/postgresql-server-9.0.5:9.0"
    </code>
    
    <p>The old unsplit PostgreSQL packages have been removed from portage.
      Users still using them are urged to migrate to the new PostgreSQL
      packages as stated above and to remove the old package:
    </p>
    
    <code>
      # emerge --unmerge "dev-db/postgresql"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0922">CVE-2009-0922</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3229">CVE-2009-3229</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3230">CVE-2009-3230</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3231">CVE-2009-3231</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4034">CVE-2009-4034</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4136">CVE-2009-4136</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0442">CVE-2010-0442</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0733">CVE-2010-0733</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1169">CVE-2010-1169</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1170">CVE-2010-1170</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1447">CVE-2010-1447</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1975">CVE-2010-1975</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3433">CVE-2010-3433</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4015">CVE-2010-4015</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2483">CVE-2011-2483</uri>
  </references>
  <metadata timestamp="2011-10-07T23:38:07Z" tag="requester">
    keytoaster
  </metadata>
  <metadata timestamp="2012-03-05T19:10:41Z" tag="submitter">a3li</metadata>
</glsa>