Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PostgreSQL
ID: 201701-33
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 12. Januar 2017, 18:38
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0773
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5289
Applikationen: PostgreSQL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4OIR9VC0tmLPtlhBN4MK8EKtdgfhFP3qk
Content-Type: multipart/mixed;
boundary="dKoLAdhMwSnqqX9mFeiSxrUccDeKr1L5F"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <1f26e89c-17b7-dba3-9def-68b1a6f869f0@gentoo.org>
Subject: [ GLSA 201701-33 ] PostgreSQL: Multiple vulnerabilities

--dKoLAdhMwSnqqX9mFeiSxrUccDeKr1L5F
Content-Type: multipart/alternative;
boundary="------------95F3A6FB9C7AAF391B36DC1F"

This is a multi-part message in MIME format.
--------------95F3A6FB9C7AAF391B36DC1F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PostgreSQL: Multiple vulnerabilities
Date: January 12, 2017
Bugs: #562586, #574456, #602130
ID: 201701-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PostgreSQL, the worst of
which could result in execution of arbitrary code or privilege
escalation.

Background
==========

PostgreSQL is an open source object-relational database management
system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/postgresql < 9.5.4 >= 9.5.4:9.5
>= 9.4.9:9.4
>= 9.3.14:9.3
>= 9.2.18:9.2
>= 9.1.23:9.1

Description
===========

Multiple vulnerabilities have been discovered in PostgreSQL. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PostgreSQL 9.5.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.5.4:9.5"

All PostgreSQL 9.4.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.4.9:9.4"

All PostgreSQL 9.3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.3.14:9.3"

All PostgreSQL 9.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.2.18:9.2"

All PostgreSQL 9.1.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.1.23:9.1"

References
==========

[ 1 ] CVE-2015-5288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5288
[ 2 ] CVE-2015-5289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5289
[ 3 ] CVE-2016-0766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0766
[ 4 ] CVE-2016-0773
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0773
[ 5 ] CVE-2016-5423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5423
[ 6 ] CVE-2016-5424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5424

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------95F3A6FB9C7AAF391B36DC1F
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PostgreSQL: Multiple vulnerabilities
Date: January 12, 2017
Bugs: #562586, #574456, #602130
ID: 201701-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in PostgreSQL, the worst of
which could result in execution of arbitrary code or privilege
escalation.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

PostgreSQL is an open source object-relational database management
system.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/postgresql &lt; 9.5.4 &gt;=3D
9.5.4=
:9.5=20
&gt;=3D 9.4.9:9.=
4=20
&gt;=3D 9.3.14:9.=
3=20
&gt;=3D 9.2.18:9.=
2=20
&gt;=3D 9.1.23:9.=
1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in PostgreSQL. Please
review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All PostgreSQL 9.5.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-db/postgresql-9.5.4:9.5"=


All PostgreSQL 9.4.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;dev-db/postgresql-9.4.9:9.4"

All PostgreSQL 9.3.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;dev-db/postgresql-9.3.14:9.3"

All PostgreSQL 9.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;dev-db/postgresql-9.2.18:9.2"

All PostgreSQL 9.1.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;dev-db/postgresql-9.1.23:9.1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-5288
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-5288">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-5288</a>
[ 2 ] CVE-2015-5289
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-5289">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-5289</a>
[ 3 ] CVE-2016-0766
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0766">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0766</a>
[ 4 ] CVE-2016-0773
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0773">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0773</a>
[ 5 ] CVE-2016-5423
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5423">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5423</a>
[ 6 ] CVE-2016-5424
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5424">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5424</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-33">https://security.gentoo.org/glsa/201701-33</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------95F3A6FB9C7AAF391B36DC1F--

--dKoLAdhMwSnqqX9mFeiSxrUccDeKr1L5F--

--4OIR9VC0tmLPtlhBN4MK8EKtdgfhFP3qk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=TdjH
-----END PGP SIGNATURE-----

--4OIR9VC0tmLPtlhBN4MK8EKtdgfhFP3qk--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung