aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2023/dla-3651.wml
blob: e25e7f9f7f739403a4fd1e4bff9166b9a29e9839 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Several vulnerabilities have been discovered in the PostgreSQL
database system.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-5868">CVE-2023-5868</a>

    <p>Jingzhou Fu discovered a memory disclosure flaw in aggregate
    function calls.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-5869">CVE-2023-5869</a>

    <p>Pedro Gallegos reported integer overflow flaws resulting in buffer
    overflows in the array modification functions.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-5870">CVE-2023-5870</a>

    <p>Hemanth Sandrana and Mahendrakar Srinivasarao reported that the
    pg_cancel_backend role can signal certain superuser processes,
    potentially resulting in denial of service.</p></li>

</ul>

<p>For Debian 10 buster, these problems have been fixed in version
11.22-0+deb10u1.</p>

<p>We recommend that you upgrade your postgresql-11 packages.</p>

<p>For the detailed security status of postgresql-11 please refer to
its security tracker page at:
<a href="https://security-tracker.debian.org/tracker/postgresql-11">https://security-tracker.debian.org/tracker/postgresql-11</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2023/dla-3651.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy