summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201811-24.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
commitde49812990871e1705b64051c35161d5e6400269 (patch)
tree5e1e8fcb0ff4579dbd22a1bfee28a6b97dc8aaeb /metadata/glsa/glsa-201811-24.xml
parent536c3711867ec947c1738f2c4b96f22e4863322d (diff)
gentoo resync : 24.12.2018
Diffstat (limited to 'metadata/glsa/glsa-201811-24.xml')
-rw-r--r--metadata/glsa/glsa-201811-24.xml94
1 files changed, 94 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201811-24.xml b/metadata/glsa/glsa-201811-24.xml
new file mode 100644
index 000000000000..212d0afcbe45
--- /dev/null
+++ b/metadata/glsa/glsa-201811-24.xml
@@ -0,0 +1,94 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201811-24">
+ <title>PostgreSQL: SQL injection</title>
+ <synopsis>A SQL injection in PostgreSQL may allow attackers to execute
+ arbitrary SQL statements.
+ </synopsis>
+ <product type="ebuild">postgresql</product>
+ <announced>2018-11-30</announced>
+ <revised count="2">2018-12-03</revised>
+ <bug>670724</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/postgresql" auto="yes" arch="*">
+ <unaffected range="ge" slot="9.3">9.3.25</unaffected>
+ <unaffected range="ge" slot="9.4">9.4.20</unaffected>
+ <unaffected range="ge" slot="9.5">9.5.15</unaffected>
+ <unaffected range="ge" slot="9.6">9.6.11</unaffected>
+ <unaffected range="ge" slot="10">10.6</unaffected>
+ <unaffected range="ge" slot="11">11.1</unaffected>
+ <vulnerable range="lt" slot="9.3">9.3.25</vulnerable>
+ <vulnerable range="lt" slot="9.4">9.4.20</vulnerable>
+ <vulnerable range="lt" slot="9.5">9.5.15</vulnerable>
+ <vulnerable range="lt" slot="9.6">9.6.11</vulnerable>
+ <vulnerable range="lt" slot="10">10.6</vulnerable>
+ <vulnerable range="lt" slot="11">11.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PostgreSQL is an open source object-relational database management
+ system.
+ </p>
+ </background>
+ <description>
+ <p>A vulnerability was discovered in PostgreSQL’s pg_upgrade and pg_dump.</p>
+ </description>
+ <impact type="normal">
+ <p>An attacker, by enticing a user to process a specially crafted trigger
+ definition, can execute arbitrary SQL statements with superuser
+ privileges.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PostgreSQL 9.3.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.3.25"
+ </code>
+
+ <p>All PostgreSQL 9.4.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.4.20"
+ </code>
+
+ <p>All PostgreSQL 9.5.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.5.15"
+ </code>
+
+ <p>All PostgreSQL 9.6.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.6.11"
+ </code>
+
+ <p>All PostgreSQL 10.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-10.6"
+ </code>
+
+ <p>All PostgreSQL 11.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-11.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-16850">CVE-2018-16850</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-11-29T21:19:15Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-12-03T19:06:05Z">b-man</metadata>
+</glsa>