summaryrefslogtreecommitdiff
blob: 94803695ca596b592d2001b1e591633d34317be1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202408-06">
    <title>PostgreSQL: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in PostgreSQL, the worst of which could lead to privilege escalation or denial of service.</synopsis>
    <product type="ebuild">postgresql</product>
    <announced>2024-08-07</announced>
    <revised count="1">2024-08-07</revised>
    <bug>903193</bug>
    <bug>912251</bug>
    <bug>917153</bug>
    <bug>924110</bug>
    <bug>931849</bug>
    <access>local</access>
    <affected>
        <package name="dev-db/postgresql" auto="yes" arch="*">
            <unaffected range="ge" slot="12">12.19</unaffected>
            <unaffected range="ge" slot="13">13.14</unaffected>
            <unaffected range="ge" slot="14">14.12-r1</unaffected>
            <unaffected range="ge" slot="15">15.7-r1</unaffected>
            <unaffected range="ge" slot="16">16.3-r1</unaffected>
            <vulnerable range="lt">12</vulnerable>
            <vulnerable range="lt" slot="12">12.19</vulnerable>
            <vulnerable range="lt" slot="13">13.14</vulnerable>
            <vulnerable range="lt" slot="14">14.12-r1</vulnerable>
            <vulnerable range="lt" slot="15">15.7-r1</vulnerable>
            <vulnerable range="lt" slot="16">16.3-r1</vulnerable>
        </package>
    </affected>
    <background>
        <p>PostgreSQL is an open source object-relational database management system.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All PostgreSQL users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=dev-db/postgresql-16.3-r1:16"
        </code>
        
        <p>Or update an older slot if that is still in use.</p>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5868">CVE-2023-5868</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5869">CVE-2023-5869</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-5870">CVE-2023-5870</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0985">CVE-2024-0985</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-4317">CVE-2024-4317</uri>
    </references>
    <metadata tag="requester" timestamp="2024-08-07T08:28:46.588202Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2024-08-07T08:28:46.591128Z">graaff</metadata>
</glsa>