From nobody Thu May 9 22:35:11 2024 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Vb6KC5lKCz5KBX0; Thu, 09 May 2024 22:35:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Vb6KC4yMNz41kp; Thu, 9 May 2024 22:35:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1715294111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3pewIxAG9xSmSmyApajsYY0C/Y4hiTz4o1dffIuqwFs=; b=ZIQ1Ca706EOfUoYDkz+jzRZoyHxixEABeBCcAOTe7MZnKl7mX2OYUwXPu2fuLjU4LOlznR 5YaUPahmUknYz5oOcdSBMKttW9mE5uBFSjHzQbxwoOo0biNMxZP/ZCZG2srTeLyCiSswxt XZY2gy/iJ6JrA9HUzHEoimTGuToekwURNqDKb69VcY49oQvlFH3x5Awo5z3SajQcCyCUaS 6BBH/RGjMS4ptB4erUhH5AXBb3BQkWkuaCgpDWAWOfaBvunOOWax98YiwJO1Z42srQ4FdN k9ExNhXyqtlQjGDEUauNZjFlOOK4rPRgT/Q+Yj2HMXy0voY3mtCNsN2n1K6bMw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1715294111; a=rsa-sha256; cv=none; b=tWvYileEfQ3u+ng6KXHr7owVtubNIhCL6jTsR+wKzGvGcI6jfUs4QsLa++f7/kiPKdV8Xy lHFa5Ac3ESmezKo1CYNUF/YgUur/0Zcry9NoFKlwL6XmE1JzHZjnlZeS37yl63M86iTkWs hLUgfAGxQiJ8bis9SpsZRnFa/GhL8UVCSEk/+jusFq4x6RVLDAmueM5aloO+uJJdWH2ehq 5AEtuy2Ao+sr2HM9IJCC0/0xBsjrgBK8CAWBcGO3uqtqrys8j0ADKZCip8+8mH6azYi86w ESOVLJQWA8zCTbaXIJhCNjbJ3bcviNrZ0mdzJwF+GvHOwrPKUnPe6O2DXy39HA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1715294111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3pewIxAG9xSmSmyApajsYY0C/Y4hiTz4o1dffIuqwFs=; b=pTzMs1KDX/XAydg7Ao55CzC9FL5VdX/kNCE060bPgt0NwjdftQpPUdopteCrrrDVxRe4kD X+QBYBUTAXnb6pPNbAmdkwVYlXj8hDXZOjJ6w3/mfpOo/ZV27FooCJCmdEpKQu05y2vHvm PzjHa7MRnmjhwZJnWL6DUlgUJpnQyuNgD2t4Qg2DyvmrhEvB+hiIg9ceAm5VuLO1tznzY7 aVpJ5sTmpGOH9dgv5GY9V4uD1mGxQ5p/IdyukzXjfQuit1GWZYw7C3b/lkyjxdgQq6aDCX hOARmSRvvNssWaOjcHJsLj5V3NVqd32Akx/OQ9QF0wS9XwC23swZhi0DaE5Jxg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Vb6KC4Ybbz1QyD; Thu, 9 May 2024 22:35:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 449MZBtI079729; Thu, 9 May 2024 22:35:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 449MZBK7079726; Thu, 9 May 2024 22:35:11 GMT (envelope-from git) Date: Thu, 9 May 2024 22:35:11 GMT Message-Id: <202405092235.449MZBK7079726@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Palle Girgensohn Subject: git: de67baaee9ff - main - security/vuxml: Document vulnerability in postgresql. List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-ports-all@freebsd.org Sender: owner-dev-commits-ports-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: girgen X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: de67baaee9ffaf88fa80dcda1f89d83df424d0a4 Auto-Submitted: auto-generated The branch main has been updated by girgen: URL: https://cgit.FreeBSD.org/ports/commit/?id=de67baaee9ffaf88fa80dcda1f89d83df424d0a4 commit de67baaee9ffaf88fa80dcda1f89d83df424d0a4 Author: Palle Girgensohn AuthorDate: 2024-05-09 20:08:31 +0000 Commit: Palle Girgensohn CommitDate: 2024-05-09 22:34:42 +0000 security/vuxml: Document vulnerability in postgresql. CVE-2024-4317: Restrict visibility of "pg_stats_ext" and "pg_stats_ext_exprs" entries to the table owner https://www.postgresql.org/support/security/CVE-2024-4317/ --- security/vuxml/vuln/2024.xml | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/security/vuxml/vuln/2024.xml b/security/vuxml/vuln/2024.xml index cfd8b3ed50ca..71079f972c46 100644 --- a/security/vuxml/vuln/2024.xml +++ b/security/vuxml/vuln/2024.xml @@ -1,3 +1,37 @@ + + PostgreSQL server -- Potentially allowing authenicated database users to see data that they shouldn't. + + + postgresql-server + 16.3 + 15.7 + 14.12 + + + + +

PostgreSQL project reports:

+
+

+ A security vulnerability was found in the system views pg_stats_ext + and pg_stats_ext_exprs, potentially allowing authenticated database + users to see data they shouldn't. If this is of concern in your + installation, run the SQL script /usr/local/share/postgresql/fix-CVE-2024-4317.sql + for each of your databases. See the link for details. +

+
+ +
+ + CVE-2024-4317 + https://www.postgresql.org/support/security/CVE-2024-4317/ + + + 2024-05-09 + 2024-05-09 + +
+ tailscale -- Insufficient inbound packet filtering in subnet routers and exit nodes