summaryrefslogtreecommitdiff
blob: 544b766798ee1109b315eabc5f39bc97367d36bc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-33">
  <title>PostgreSQL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in PostgreSQL, the worst
    of which could result in execution of arbitrary code or privilege
    escalation.
  </synopsis>
  <product type="ebuild">postgres</product>
  <announced>January 12, 2017</announced>
  <revised>January 12, 2017: 4</revised>
  <bug>562586</bug>
  <bug>574456</bug>
  <bug>602130</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/postgresql" auto="yes" arch="*">
      <unaffected range="ge" slot="9.5">9.5.4</unaffected>
      <unaffected range="ge" slot="9.4">9.4.9</unaffected>
      <unaffected range="ge" slot="9.3">9.3.14</unaffected>
      <unaffected range="ge" slot="9.2">9.2.18</unaffected>
      <unaffected range="ge" slot="9.1">9.1.23</unaffected>
      <vulnerable range="lt">9.5.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>PostgreSQL is an open source object-relational database management
      system.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process, cause a Denial of Service condition, or
      escalate privileges.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All PostgreSQL 9.5.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.5.4:9.5"
    </code>
    
    <p>All PostgreSQL 9.4.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.4.9:9.4"
    </code>
    
    <p>All PostgreSQL 9.3.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.3.14:9.3"
    </code>
    
    <p>All PostgreSQL 9.2.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.2.18:9.2"
    </code>
    
    <p>All PostgreSQL 9.1.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.1.23:9.1"
    </code>
  </resolution>
  <references>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5288">CVE-2015-5288</uri>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5289">CVE-2015-5289</uri>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0766">CVE-2016-0766</uri>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0773">CVE-2016-0773</uri>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5423">CVE-2016-5423</uri>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5424">CVE-2016-5424</uri>
  </references>
  <metadata tag="requester" timestamp="Thu, 12 Jan 2017 10:16:19 +0000">b-man</metadata>
  <metadata tag="submitter" timestamp="Thu, 12 Jan 2017 16:06:39 +0000">b-man</metadata>
</glsa>