- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: PostgreSQL: Multiple vulnerabilities Date: October 25, 2011 Bugs: #261223, #284274, #297383, #308063, #313335, #320967, #339935, #353387, #384539 ID: 201110-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in the PostgreSQL server and client allow remote attacker to conduct several attacks, including the execution of arbitrary code and Denial of Service. Background ========== PostgreSQL is an open source object-relational database management system. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/postgresql <= 9 Vulnerable! 2 dev-db/postgresql-server < 9.0.5 *>= 8.2.22 *>= 8.4.9 *>= 8.3.16 >= 9.0.5 3 dev-db/postgresql-base < 9.0.5 *>= 8.2.22 *>= 8.4.9 *>= 8.3.16 >= 9.0.5 ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 3 affected packages ------------------------------------------------------------------- Description =========== Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact ====== A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the "intarray" module enabled, possibly resulting in the execution of arbitrary code with the privileges of the PostgreSQL server process, or a Denial of Service condition. Furthermore, a remote authenticated attacker could execute arbitrary Perl code, cause a Denial of Service condition via different vectors, bypass LDAP authentication, bypass X.509 certificate validation, gain database privileges, exploit weak blowfish encryption and possibly cause other unspecified impact. Workaround ========== There is no known workaround at this time. Resolution ========== All PostgreSQL 8.2 users should upgrade to the latest 8.2 base version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-base-8.2.22:8.2" All PostgreSQL 8.3 users should upgrade to the latest 8.3 base version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-base-8.3.16:8.3" All PostgreSQL 8.4 users should upgrade to the latest 8.4 base version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-base-8.4.9:8.4" All PostgreSQL 9.0 users should upgrade to the latest 9.0 base version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-base-9.0.5:9.0" All PostgreSQL 8.2 server users should upgrade to the latest 8.2 server version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.2.22:8.2" All PostgreSQL 8.3 server users should upgrade to the latest 8.3 server version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.3.16:8.3" All PostgreSQL 8.4 server users should upgrade to the latest 8.4 server version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-8.4.9:8.4" All PostgreSQL 9.0 server users should upgrade to the latest 9.0 server version: # emerge --sync # emerge --ask --oneshot -v ">=dev-db/postgresql-server-9.0.5:9.0" The old unsplit PostgreSQL packages have been removed from portage. Users still using them are urged to migrate to the new PostgreSQL packages as stated above and to remove the old package: # emerge --unmerge "dev-db/postgresql" References ========== [ 1 ] CVE-2009-0922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0922 [ 2 ] CVE-2009-3229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3229 [ 3 ] CVE-2009-3230 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3230 [ 4 ] CVE-2009-3231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3231 [ 5 ] CVE-2009-4034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4034 [ 6 ] CVE-2009-4136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4136 [ 7 ] CVE-2010-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0442 [ 8 ] CVE-2010-0733 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0733 [ 9 ] CVE-2010-1169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1169 [ 10 ] CVE-2010-1170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1170 [ 11 ] CVE-2010-1447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1447 [ 12 ] CVE-2010-1975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1975 [ 13 ] CVE-2010-3433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3433 [ 14 ] CVE-2010-4015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4015 [ 15 ] CVE-2011-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2483 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201110-22.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5