summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201701-33.xml')
-rw-r--r--metadata/glsa/glsa-201701-33.xml91
1 files changed, 91 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201701-33.xml b/metadata/glsa/glsa-201701-33.xml
new file mode 100644
index 000000000000..c934ec19ed21
--- /dev/null
+++ b/metadata/glsa/glsa-201701-33.xml
@@ -0,0 +1,91 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-33">
+ <title>PostgreSQL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in PostgreSQL, the worst
+ of which could result in execution of arbitrary code or privilege
+ escalation.
+ </synopsis>
+ <product type="ebuild">postgres</product>
+ <announced>2017-01-12</announced>
+ <revised count="4">2017-01-12</revised>
+ <bug>562586</bug>
+ <bug>574456</bug>
+ <bug>602130</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/postgresql" auto="yes" arch="*">
+ <unaffected range="ge" slot="9.5">9.5.4</unaffected>
+ <unaffected range="ge" slot="9.4">9.4.9</unaffected>
+ <unaffected range="ge" slot="9.3">9.3.14</unaffected>
+ <unaffected range="ge" slot="9.2">9.2.18</unaffected>
+ <unaffected range="ge" slot="9.1">9.1.23</unaffected>
+ <vulnerable range="lt">9.5.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PostgreSQL is an open source object-relational database management
+ system.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, or
+ escalate privileges.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PostgreSQL 9.5.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.5.4:9.5"
+ </code>
+
+ <p>All PostgreSQL 9.4.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.4.9:9.4"
+ </code>
+
+ <p>All PostgreSQL 9.3.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.3.14:9.3"
+ </code>
+
+ <p>All PostgreSQL 9.2.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.2.18:9.2"
+ </code>
+
+ <p>All PostgreSQL 9.1.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;dev-db/postgresql-9.1.23:9.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5288">CVE-2015-5288</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5289">CVE-2015-5289</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0766">CVE-2016-0766</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0773">CVE-2016-0773</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5423">CVE-2016-5423</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5424">CVE-2016-5424</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-01-12T10:16:19Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-01-12T16:06:39Z">b-man</metadata>
+</glsa>