You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202211-04.xml

87 lines
3.7 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202211-04">
<title>PostgreSQL: Multiple Vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution.</synopsis>
<product type="ebuild">postgresql</product>
<announced>2022-11-19</announced>
<revised count="1">2022-11-19</revised>
<bug>793734</bug>
<bug>808984</bug>
<bug>823125</bug>
<bug>865255</bug>
<access>remote</access>
<affected>
<package name="dev-db/postgresql" auto="yes" arch="*">
<unaffected range="ge">14.5</unaffected>
<unaffected range="ge" slot="13">13.8</unaffected>
<unaffected range="ge" slot="12">12.12</unaffected>
<unaffected range="ge" slot="11">11.17</unaffected>
<unaffected range="ge" slot="10">10.22</unaffected>
<vulnerable range="lt" slot="14">14.5</vulnerable>
<vulnerable range="lt" slot="13">13.8</vulnerable>
<vulnerable range="lt" slot="12">12.12</vulnerable>
<vulnerable range="lt" slot="11">11.17</vulnerable>
<vulnerable range="lt">10.22</vulnerable>
</package>
</affected>
<background>
<p>PostgreSQL is an open source object-relational database management system.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All PostgreSQL 10.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-10.22:10"
</code>
<p>All PostgreSQL 11.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-11.17:11"
</code>
<p>All PostgreSQL 12.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-12.12:12"
</code>
<p>All PostgreSQL 13.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-13.8:13"
</code>
<p>All PostgreSQL 14.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-14.5:14"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3677">CVE-2021-3677</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23214">CVE-2021-23214</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23222">CVE-2021-23222</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32027">CVE-2021-32027</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32028">CVE-2021-32028</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1552">CVE-2022-1552</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2625">CVE-2022-2625</uri>
</references>
<metadata tag="requester" timestamp="2022-11-19T03:33:10.915978Z">ajak</metadata>
<metadata tag="submitter" timestamp="2022-11-19T03:33:10.920639Z">sam</metadata>
</glsa>