From nobody Thu Nov 9 15:10:32 2023 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SR5490dwTz503wq; Thu, 9 Nov 2023 15:10:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SR5486scGz3X7x; Thu, 9 Nov 2023 15:10:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1699542633; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w8qJdyp+nUv4/1eFywu0y423hXbpWuC9zm6qTEPBLBM=; b=YpOj69RsjJh2znkXh5MJFDEReunBW25nYzL1o5Bd3QL6nwYLWlqERVvwR4dteugMk/rawA Oylf8So7OIbJxnG9YPiMPUHf6XUEyT45BkN4HJigX8frDXgEktn5CqZuBaU+eky7ZL3Xj2 82K+HaReZ288qDvTdu9R7+pMqflFLN/ijzaipP9P4lspnauklUUOerq1Kei0bGYqhffMlk GHsdaQjWB5Hnaa8CieL2M6wRLLdNRIbMoN2mRHkENAyCegpFJgerr/7KY1QoYL/DghXRgH 54i3QkHJHeRvgZJxYuHMB3WFiPYPnQ7s9T8F1pmy21EhsgAwcZ/YFH/fkMzb3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1699542633; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w8qJdyp+nUv4/1eFywu0y423hXbpWuC9zm6qTEPBLBM=; b=PDS8U6LISgog83o1QW9It/2oiaOYwnKqZQFSUvlz+zlEu06ooqzIzJvndq5plMF143Xqvm xyQ608w/sH5uC9AedzZQdm7E7MQTP8b9tEKq8eDUGwoa9vna1rnjfUQv3K4dASM/VWXtWn lCbA3Ou1eCs5pfBBiAijdwacNTmDNK55hou+4sDBD7cbnhp3GNCj1tEyzBkqUkzC+6OcU8 RYNaRn88mQE1egU+3ag5el82VK3+/tUD2rJD+fv1oe3zEDFPKnl+63wg24hHg5y4APhFZG 2LRO53Kfgb8DI+Q3Zt00650QUWkZ3EBVZp8BdBiXX39GVDrJ6LW//Ia8gLZGsg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1699542633; a=rsa-sha256; cv=none; b=sJ242xXTt37+D0wjqbl6ZlXtOIMyVfsOwHpS9P5l6j+DrHe8oR+pykcH9DmRaYFnE0MtDG +ctgbnGosvRt9Rv22LpmPGF9T2z0hnw6mYJVmc7jaYTa48bhB61WURXO9FPwaToE7jF+kc XwLxKUU87g5fBoiO2sjRoClctellf51iGZSdqJwpsCVrKU6cumXXt9unsAQs8080gfrBT+ O+Q/chpXhENn2IFOK+eneZ2/ywRIpFhs5VOQJmbr5ZKDpI6CjOlsUuY1l1XPd+V0XHZEvN au2MxyDA53gFFnX+bLnsPhX1868kbECTyLOvOtJ3EmMGFKT7DLPg86fyBIyIZQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4SR5485wGgz4tS; Thu, 9 Nov 2023 15:10:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3A9FAWfs024794; Thu, 9 Nov 2023 15:10:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3A9FAWSv024791; Thu, 9 Nov 2023 15:10:32 GMT (envelope-from git) Date: Thu, 9 Nov 2023 15:10:32 GMT Message-Id: <202311091510.3A9FAWSv024791@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Palle Girgensohn Subject: git: 6e7190b6dcc4 - main - security/vuxml: add issues for PostgreSQL List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: girgen X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6e7190b6dcc418f3e78d506fbc3c755b7bf751f1 Auto-Submitted: auto-generated The branch main has been updated by girgen: URL: https://cgit.FreeBSD.org/ports/commit/?id=6e7190b6dcc418f3e78d506fbc3c755b7bf751f1 commit 6e7190b6dcc418f3e78d506fbc3c755b7bf751f1 Author: Palle Girgensohn AuthorDate: 2023-11-09 15:06:03 +0000 Commit: Palle Girgensohn CommitDate: 2023-11-09 15:07:59 +0000 security/vuxml: add issues for PostgreSQL https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ --- security/vuxml/vuln/2023.xml | 122 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 122 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 50d3fc6b5a20..de081674c39c 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,125 @@ + + postgresql-server -- Memory disclosure in aggregate function calls + + + postgresql-server + 16.1 + 15.5 + 14.10 + 13.13 + 12.17 + 11.22 + + + + +

PostgreSQL Project reports:

+
+

+ Certain aggregate function calls receiving "unknown"-type + arguments could disclose bytes of server memory from the end of + the "unknown"-type value to the next zero byte. One typically + gets an "unknown"-type value via a string literal having no type + designation. We have not confirmed or ruled out viability of + attacks that arrange for presence of notable, confidential + information in disclosed bytes. +

+
+ +
+ + CVE-2023-5868 + https://www.postgresql.org/support/security/CVE-2023-5868/ + + + 2023-11-09 + 2023-11-09 + +
+ + + postgresql-server -- Buffer overrun from integer overflow in array modification + + + postgresql-server + 16.1 + 15.5 + 14.10 + 13.13 + 12.17 + 11.22 + + + + +

PostgreSQL Project reports:

+
+

+ While modifying certain SQL array values, missing + overflow checks let authenticated database users write + arbitrary bytes to a memory area that facilitates + arbitrary code execution. Missing overflow checks also + let authenticated database users read a wide area of + server memory. The CVE-2021-32027 fix covered some + attacks of this description, but it missed others. +

+
+ +
+ + CVE-2023-5869 + https://www.postgresql.org/support/security/CVE-2023-5869/ + + + 2023-11-09 + 2023-11-09 + +
+ + + postgresql-server -- Role pg_cancel_backend can signal certain superuser processes + + + postgresql-server + 16.1 + 15.5 + 14.10 + 13.13 + 12.17 + 11.22 + + + + +

PostgreSQL Project reports:

+
+

+ Documentation says the pg_cancel_backend role cannot + signal "a backend owned by a superuser". On the + contrary, it can signal background workers, including + the logical replication launcher. It can signal + autovacuum workers and the autovacuum launcher. + Signaling autovacuum workers and those two launchers + provides no meaningful exploit, so exploiting this + vulnerability requires a non-core extension with a + less-resilient background worker. For example, a + non-core background worker that does not auto-restart + would experience a denial of service with respect to + that particular background worker. +

+
+ +
+ + CVE-2023-5870 + https://www.postgresql.org/support/security/CVE-2023-5870/ + + + 2023-11-09 + 2023-11-09 + +
+ electron{25,26} -- multiple vulnerabilities