Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in PostgreSQL
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in PostgreSQL
ID: 202105-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 26. Mai 2021, 23:05
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-20229
https://nvd.nist.gov/vuln/detail/CVE-2021-3393
Applikationen: PostgreSQL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--reglsYABXHLJ9HVX2N7NCyWEo8Sr2KuDv
Content-Type: multipart/mixed;
boundary="ldwythe3rjINRJnn3GaiHqcpDSFDaIOZ1";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <1c4e5a01-c985-686c-5f69-25b048d4e59f@gentoo.org>
Subject: [ GLSA 202105-32 ] PostgreSQL: Multiple vulnerabilities

--ldwythe3rjINRJnn3GaiHqcpDSFDaIOZ1
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202105-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: PostgreSQL: Multiple vulnerabilities
Date: May 26, 2021
Bugs: #771942
ID: 202105-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PostgreSQL, the worst of
which could result in information disclosure.

Background
==========

PostgreSQL is an open source object-relational database management
system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/postgresql < 13.2 >= 9.5.25:9.5
>= 9.6.21:9.6
>= 10.16:10
>= 11.11:11
>= 12.6:12
>= 13.2:13

Description
===========

Multiple vulnerabilities have been discovered in PostgreSQL. Please
review the CVE identifiers referenced below for details.

Impact
======

An authenticated remote attacker, by executing malicious crafted
queries, could possibly disclose sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PostgreSQL 9.5.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-db/postgresql-9.5.25:9.5"

All PostgreSQL 9.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-db/postgresql-9.6.21:9.6"

All PostgreSQL 10.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-10.16:10"

All PostgreSQL 11.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-11.11:11"

All PostgreSQL 12.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-12.6:12"

All PostgreSQL 13.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-13.2:13"

References
==========

[ 1 ] CVE-2021-20229
https://nvd.nist.gov/vuln/detail/CVE-2021-20229
[ 2 ] CVE-2021-3393
https://nvd.nist.gov/vuln/detail/CVE-2021-3393

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202105-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--ldwythe3rjINRJnn3GaiHqcpDSFDaIOZ1--

--reglsYABXHLJ9HVX2N7NCyWEo8Sr2KuDv
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCuIQYFAwAAAAAACgkQRObr3Jv2BVmn
sQf/V6un+ebqzNPrSqP6mwujFK/wEAnemq9sxfaXmYzv6C7BV10Lgvwr2Z66P9nnrZHxVpUnpiuN
QcGyklNxcEcq2re59bw+EMqE3i1+zSD4sWDAxm3I7au01W7zJWSGTDSM0YZp1HbL9H+C4m/mf4oS
retXxP/HoVXSB3jRmK72efM+dN0NT0HK8RbU2OywduER2mhpk4vrg48NPhaWkoxu3LzpEfux5mn8
jf/qHzZQ3ctOWX5+ZelcZ5qOazoVxkydZ2/WOkmM6aKLgUJYKPt1TYMXgpo1xtumW7TqXBHFRchs
ACFj/Z0PMBb/5kZrIu2+/6NgP/vJG55tlwdeI30Lyg==
=j/SP
-----END PGP SIGNATURE-----

--reglsYABXHLJ9HVX2N7NCyWEo8Sr2KuDv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung