• [ GLSA 202012-07 ] PostgreSQL: Multiple vulnerabilities

    From Thomas Deutschmann@21:1/5 to All on Mon Dec 7 01:50:02 2020
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --aHB60qg9xsfCngUG89lR8Ne2wzCvFda9m
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202012-07
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: PostgreSQL: Multiple vulnerabilities
    Date: December 07, 2020
    Bugs: #754363
    ID: 202012-07

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in PostgreSQL, the worst of
    which could result in arbitrary code execution.

    Background
    ==========

    PostgreSQL is an open source object-relational database management
    system.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 dev-db/postgresql < 13.1 >= 9.5.24:9.5
    >= 9.6.20:9.6
    >= 10.15:10
    >= 11.10:11
    >= 12.5:12
    >= 13.1:13

    Description
    ===========

    Multiple vulnerabilities have been discovered in PostgreSQL. Please
    review the CVE identifiers referenced below for details.

    Impact
    ======

    A remote attacker could possibly obtain sensitive information, alter
    SQL commands, escape PostgreSQL sandbox or execute arbitrary code with
    the privileges of the process.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All PostgreSQL 9.5.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.5.24:9.5"

    All PostgreSQL 9.6.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.6.20:9.6"

    All PostgreSQL 10.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-10.15:10"

    All PostgreSQL 11.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-11.10:11"

    All PostgreSQL 12.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-12.5:12"

    All PostgreSQL 13.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/postgresql-13.1:13"

    References
    ==========

    [ 1 ] CVE-2020-25694
    https://nvd.nist.gov/vuln/detail/CVE-2020-25694
    [ 2 ] CVE-2020-25695
    https://nvd.nist.gov/vuln/detail/CVE-2020-25695
    [ 3 ] CVE-2020-25696
    https://nvd.nist.gov/vuln/detail/CVE-2020-25696

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202012-07

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --aHB60qg9xsfCngUG89lR8Ne2wzCvFda9m--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl/Nd7MFAwAAAAAACgkQRObr3Jv2BVk+ eQf8CPwQt6wYwK7LKsw6asatZJgtC+jm+hal5/O9gDEmDU8Sj7JgbT3qCsZWrso1+oli9kkxbYN1 /N8qoCSwK1BxjO607uljFrH61ruCmeE5UZlcisTlQJO2O0oC3fY5F55Rk9GDmV2qI4P+mn7UbCNh gRowfMu/4/dvcJVlcZSo1hONpHhXE+96bNp+p6Bdczk35Mrq6YwaHH56BjcQnsSRiOTO130LLJGr Ist7jnKO/3fgDMhRAyRb423jZiT5CibqGYi0BNnmZb862uIoQIP5W1cGEJCngoVZaobumlOodGcC v3c4rQQXHCURVDWOu6kAZmde8p6HnnNd4JJG3kFOMA==
    =r+B0
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)