From owner-dev-commits-ports-all@freebsd.org Thu Aug 12 16:23:35 2021 Return-Path: Delivered-To: dev-commits-ports-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 432F966EC17; Thu, 12 Aug 2021 16:23:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4GlsSR15nmz3G4w; Thu, 12 Aug 2021 16:23:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 0CB0D26289; Thu, 12 Aug 2021 16:23:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 17CGNYoP064675; Thu, 12 Aug 2021 16:23:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 17CGNYFE064674; Thu, 12 Aug 2021 16:23:34 GMT (envelope-from git) Date: Thu, 12 Aug 2021 16:23:34 GMT Message-Id: <202108121623.17CGNYFE064674@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Palle Girgensohn Subject: git: 7cc11a5f1ca5 - main - security/vuxml: postgresql??-server vuln CVE-2021-3677 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: girgen X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7cc11a5f1ca54e8809a8f4dae5f91295bae56fbf Auto-Submitted: auto-generated X-BeenThere: dev-commits-ports-all@freebsd.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: Commit messages for all branches of the ports repository List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Aug 2021 16:23:35 -0000 The branch main has been updated by girgen: URL: https://cgit.FreeBSD.org/ports/commit/?id=7cc11a5f1ca54e8809a8f4dae5f91295bae56fbf commit 7cc11a5f1ca54e8809a8f4dae5f91295bae56fbf Author: Palle Girgensohn AuthorDate: 2021-08-12 16:21:16 +0000 Commit: Palle Girgensohn CommitDate: 2021-08-12 16:22:50 +0000 security/vuxml: postgresql??-server vuln CVE-2021-3677 --- security/vuxml/vuln-2021.xml | 43 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 43 insertions(+) diff --git a/security/vuxml/vuln-2021.xml b/security/vuxml/vuln-2021.xml index 3af335748564..6cba3b72e130 100644 --- a/security/vuxml/vuln-2021.xml +++ b/security/vuxml/vuln-2021.xml @@ -1,3 +1,46 @@ + + PostgreSQL server -- Memory disclosure in certain queries + + + postgresql13-server + 13.4 + + + postgresql12-server + 12.8 + + + postgresql11-server + 11.13 + + + + +

The PostgreSQL Project reports:

+
+

+ A purpose-crafted query can read arbitrary bytes of + server memory. In the default configuration, any + authenticated database user can complete this attack at + will. The attack does not require the ability to create + objects. If server settings include + max_worker_processes=0, the known versions of this + attack are infeasible. However, undiscovered variants of + the attack may be independent of that setting. +

+
+ +
+ + CVE-2021-3677 + https://www.postgresql.org/support/security/CVE-2021-3677/ + + + 2021-08-12 + 2021-08-12 + +
+ xtrlock -- xtrlock does not block multitouch events