summaryrefslogtreecommitdiff
blob: a4a24e06290a340383b055aa4a0b27550d1516c5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201408-15">
  <title>PostgreSQL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in PostgreSQL, the worst
    of which may allow remote Denial of Service.
  </synopsis>
  <product type="ebuild">postgresql-server</product>
  <announced>2014-08-29</announced>
  <revised count="1">2014-08-29</revised>
  <bug>456080</bug>
  <bug>463884</bug>
  <bug>501946</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/postgresql-server" auto="yes" arch="*">
      <unaffected range="ge">9.3.3</unaffected>
      <unaffected range="rge">9.2.7</unaffected>
      <unaffected range="rge">9.1.12</unaffected>
      <unaffected range="rge">9.0.16</unaffected>
      <unaffected range="rge">8.4.20</unaffected>
      <vulnerable range="lt">9.3.3</vulnerable>
    </package>
  </affected>
  <background>
    <p>PostgreSQL is an open source object-relational database management
      system.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote authenticated attacker may be able to create a Denial of
      Service condition, bypass security restrictions, or have other
      unspecified impact.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All PostgreSQL 9.3 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-server-9.3.3"
    </code>
    
    <p>All PostgreSQL 9.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-server-9.2.7"
    </code>
    
    <p>All PostgreSQL 9.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-server-9.1.12"
    </code>
    
    <p>All PostgreSQL 9.0 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-server-9.0.16"
    </code>
    
    <p>All PostgreSQL 8.4 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-server-8.4.20"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0255">CVE-2013-0255</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1899">CVE-2013-1899</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1900">CVE-2013-1900</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1901">CVE-2013-1901</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0060">CVE-2014-0060</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0061">CVE-2014-0061</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0062">CVE-2014-0062</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0063">CVE-2014-0063</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0064">CVE-2014-0064</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0065">CVE-2014-0065</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0066">CVE-2014-0066</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2669">CVE-2014-2669</uri>
  </references>
  <metadata tag="requester" timestamp="2013-04-10T20:45:35Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2014-08-29T23:33:40Z">ackle</metadata>
</glsa>