summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2018-11-30 03:56:00 -0500
committerAaron Bauman <bman@gentoo.org>2018-11-30 03:56:00 -0500
commitb5bc263bd23aa151600031d15bc02c1f5d014c0f (patch)
treef4e34188c5ac40356ee1bb8545780a69e6883e69 /glsa-201811-24.xml
parent[ GLSA 201811-23 ] libsndfile: Multiple vulnerabilities (diff)
downloadglsa-b5bc263bd23aa151600031d15bc02c1f5d014c0f.tar.gz
glsa-b5bc263bd23aa151600031d15bc02c1f5d014c0f.tar.bz2
glsa-b5bc263bd23aa151600031d15bc02c1f5d014c0f.zip
[ GLSA 201811-24 ] PostgreSQL: SQL injection
Signed-off-by: Aaron Bauman <bman@gentoo.org>
Diffstat (limited to 'glsa-201811-24.xml')
-rw-r--r--glsa-201811-24.xml94
1 files changed, 94 insertions, 0 deletions
diff --git a/glsa-201811-24.xml b/glsa-201811-24.xml
new file mode 100644
index 00000000..1b765576
--- /dev/null
+++ b/glsa-201811-24.xml
@@ -0,0 +1,94 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201811-24">
+ <title>PostgreSQL: SQL injection</title>
+ <synopsis>A SQL injection in PostgreSQL may allow attackers to execute
+ arbitrary SQL statements.
+ </synopsis>
+ <product type="ebuild">postgresql</product>
+ <announced>2018-11-30</announced>
+ <revised count="1">2018-11-30</revised>
+ <bug>670724</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/postgresql" auto="yes" arch="*">
+ <unaffected range="rge">9.3.25</unaffected>
+ <unaffected range="rge">9.4.20</unaffected>
+ <unaffected range="rge">9.5.15</unaffected>
+ <unaffected range="rge">9.6.11</unaffected>
+ <unaffected range="rge">10.6</unaffected>
+ <unaffected range="ge">11.1</unaffected>
+ <vulnerable range="rlt">9.3.25</vulnerable>
+ <vulnerable range="rlt">9.4.20</vulnerable>
+ <vulnerable range="rlt">9.5.15</vulnerable>
+ <vulnerable range="rlt">9.6.11</vulnerable>
+ <vulnerable range="rlt">10.6</vulnerable>
+ <vulnerable range="lt">11.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PostgreSQL is an open source object-relational database management
+ system.
+ </p>
+ </background>
+ <description>
+ <p>A vulnerability was discovered in PostgreSQL’s pg_upgrade and pg_dump.</p>
+ </description>
+ <impact type="normal">
+ <p>An attacker, by enticing a user to process a specially crafted trigger
+ definition, can execute arbitrary SQL statements with superuser
+ privileges.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PostgreSQL 9.3.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.3.25"
+ </code>
+
+ <p>All PostgreSQL 9.4.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.4.20"
+ </code>
+
+ <p>All PostgreSQL 9.5.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.5.15"
+ </code>
+
+ <p>All PostgreSQL 9.6.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-9.6.11"
+ </code>
+
+ <p>All PostgreSQL 10.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-10.6"
+ </code>
+
+ <p>All PostgreSQL 11.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/postgresql-11.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-16850">CVE-2018-16850</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-11-29T21:19:15Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-11-30T08:55:37Z">b-man</metadata>
+</glsa>