- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: PostgreSQL: Multiple vulnerabilities
     Date: September 28, 2012
     Bugs: #406037, #419727, #431766
       ID: 201209-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in PostgreSQL which may allow
a remote attacker to conduct several attacks.

Background
=========
PostgreSQL is an open source object-relational database management
system.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/postgresql-server
                                  < 9.1.5                  *>= 8.3.20
                                                           *>= 8.4.13
                                                            *>= 9.0.9
                                                             >= 9.1.5

Description
==========
Multiple vulnerabilities have been discovered in PostgreSQL. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could spoof SSL connections. Furthermore, a remote
authenticated attacker could cause a Denial of Service, read and write
arbitrary files, inject SQL commands into dump scripts, or bypass
database restrictions to execute database functions.

A context-dependent attacker could more easily obtain access via
authentication attempts with an initial substring of the intended
password.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PostgreSQL 9.1 server users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.1.5"

All PostgreSQL 9.0 server users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.0.9"

All PostgreSQL 8.4 server users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.4.13"

All PostgreSQL 8.3 server users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.3.20"

References
=========
[ 1 ] CVE-2012-0866
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0866
[ 2 ] CVE-2012-0867
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0867
[ 3 ] CVE-2012-0868
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0868
[ 4 ] CVE-2012-2143
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2143
[ 5 ] CVE-2012-2655
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2655
[ 6 ] CVE-2012-3488
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3488
[ 7 ] CVE-2012-3489
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3489

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-24: PostgreSQL: Multiple vulnerabilities

Multiple vulnerabilities have been found in PostgreSQL which may allow a remote attacker to conduct several attacks.

Summary

Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.

Resolution

All PostgreSQL 9.1 server users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.1.5"
All PostgreSQL 9.0 server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/postgresql-server-9.0.9"
All PostgreSQL 8.4 server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.4.13"
All PostgreSQL 8.3 server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.3.20"

References

[ 1 ] CVE-2012-0866 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0866 [ 2 ] CVE-2012-0867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0867 [ 3 ] CVE-2012-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0868 [ 4 ] CVE-2012-2143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2143 [ 5 ] CVE-2012-2655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2655 [ 6 ] CVE-2012-3488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3488 [ 7 ] CVE-2012-3489 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3489

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-24

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: PostgreSQL: Multiple vulnerabilities
Date: September 28, 2012
Bugs: #406037, #419727, #431766
ID: 201209-24

Synopsis

Multiple vulnerabilities have been found in PostgreSQL which may allow a remote attacker to conduct several attacks.

Background

PostgreSQL is an open source object-relational database management system.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/postgresql-server < 9.1.5 *>= 8.3.20 *>= 8.4.13 *>= 9.0.9 >= 9.1.5

Impact

===== A remote attacker could spoof SSL connections. Furthermore, a remote authenticated attacker could cause a Denial of Service, read and write arbitrary files, inject SQL commands into dump scripts, or bypass database restrictions to execute database functions. A context-dependent attacker could more easily obtain access via authentication attempts with an initial substring of the intended password.

Workaround

There is no known workaround at this time.

Related News