aboutsummaryrefslogtreecommitdiff
path: root/databases/postgresql94-server/files
Commit message (Collapse)AuthorAgeFilesLines
* The PostgreSQL Global Development Group has released an update to allPalle Girgensohn2019-05-091-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | supported versions of our database system, including 11.3, 10.8, 9.6.13, 9.5.17, and 9.4.22. This release fixes two security issues in the PostgreSQL server, a security issue found in two of the PostgreSQL Windows installers, and over 60 bugs reported over the last three months. Security: CVE-2019-10129: Memory disclosure in partition routing Prior to this release, a user running PostgreSQL 11 can read arbitrary bytes of server memory by executing a purpose-crafted INSERT statement to a partitioned table. Security: CVE-2019-10130: Selectivity estimators bypass row security policies PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user able to execute SQL queries with permissions to read a given column could craft a leaky operator that could read whatever data had been sampled from that column. If this happened to include values from rows that the user is forbidden to see by a row security policy, the user could effectively bypass the policy. This is fixed by only allowing a non-leakproof operator to use this data if there are no relevant row security policies for the table. This issue is present in PostgreSQL 9.5, 9.6, 10, and 11. The PostgreSQL project thanks Dean Rasheed for reporting this problem. Also fix a FreeBSD port problem with LLVM [1] and add promote command to `service postgresql` [2] PR: 236100, 234879 Submitted by: tomonori.usaka@ubin.jp [1], Trix Farrar [2] Notes: svn path=/head/; revision=501149
* Update to latest versions of PostgreSQLPalle Girgensohn2018-02-082-2/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 2018-02-08 Security Update Release ================================== The PostgreSQL Global Development Group has released an update to all supported versions of our database system, including 10.2, 9.6.7, 9.5.11, 9.4.16, 9.3.21. This release fixes two security issues. This release also fixes issues with VACUUM, GIN indexes, and hash indexes that could lead to data corruption, as well as fixes for using parallel queries and logical replication. All users using the affected versions of PostgreSQL should update as soon as possible. Please see the notes on "Updating" below for any post-update steps that may be required. Please note that PostgreSQL changed its versioning scheme with the release of version 10.0, so updating to version 10.2 from 10.0 or 10.1 is considered a minor update. Security Issues --------------- Two security vulnerabilities have been fixed by this release: * CVE-2018-1052: Fix the processing of partition keys containing multiple expressions * CVE-2018-1053: Ensure that all temporary files made with "pg_upgrade" are non-world-readable Local fixes to the FreeBSD ports -------------------------------- Inform users about data checksums [1]. Make sure /usr/bin/su is used regardless of PATH settings [2]. Enable DTRACE by default [3]. PR: 214671 [1], 223157 [2], 215028 [3] Security: c602c791-0cf4-11e8-a2ec-6cc21735f730 Notes: svn path=/head/; revision=461251
* Recommand psycopg2 over PyGreSQLBaptiste Daroussin2017-10-151-1/+1
| | | | | | | Submitted by: Christoph Moench-Tegeder <cmt@burggraben.net> Notes: svn path=/head/; revision=452158
* PostgreSQL security updatesPalle Girgensohn2017-05-111-1/+1
| | | | | | | | | | | | | | | | | | | | The PostgreSQL Global Development Group has released an update to all supported versions of our database system, including 9.6.3, 9.5.7, 9.4.12, 9.3.17, and 9.2.21. This release fixes three security issues. It also patches a number of other bugs reported over the last three months. Users who use the PGREQUIRESSL environment variable to control connections, and users who rely on security isolation between database users when using foreign servers, should update as soon as possible. Other users should plan to update at the next convenient downtime. URL: https://www.postgresql.org/about/news/1746/ Security: CVE-2017-7484, CVE-2017-7485, CVE-2017-7486 Also modify rcorder and let sshd start before PostgreSQL, so any problems during startup can be reviewed promplty from an ssh login. Notes: svn path=/head/; revision=440628
* Update PostgreSQL to latest versions.Palle Girgensohn2016-10-272-5/+5
| | | | | | | | | | | | | | The PostgreSQL Global Development Group has released an update to all supported versions of our database system, including 9.6.1, 9.5.5, 9.4.10, 9.3.15, 9.2.19, and 9.1.24. This release fixes two issues that can cause data corruption, which are described in more detail below. It also patches a number of other bugs reported over the last three months. The project urges users to apply this update at the next possible downtime. Notes: svn path=/head/; revision=424765
* The PostgreSQL Global Development Group has released an update to all supportedPalle Girgensohn2016-08-111-1/+1
| | | | | | | | | | | | | | | | | | versions of our database system, including 9.5.4, 9.4.9, 9.3.14, 9.2.18 and 9.1.23. This release fixes two security issues. It also patches a number of other bugs reported over the last three months. Users who rely on security isolation between database users should update as soon as possible. Other users should plan to update at the next convenient downtime. If you are using the ICU patch, please consult UPDATING. Improve periodic cleanup, suggested by claudius (at) ambtec.de. [1] PR: 210941 [1] Security: CVE-2016-5423, CVE-2016-5424 Notes: svn path=/head/; revision=420089
* Rename all files containing a : in their filename.Mathieu Arnold2016-06-171-0/+0
| | | | | | | | | | While there, run make makepatch on affected ports, and rename patches accordingly. Sponsored by: Absolight Notes: svn path=/head/; revision=417041
* - Fix trailing whitespace in pkg-messagesDmitry Marakasov2016-05-191-1/+1
| | | | | | | Approved by: portmgr blanket Notes: svn path=/head/; revision=415503
* Update PostgreSQL to latest versions.Palle Girgensohn2016-02-131-10/+11
| | | | | | | | | | | | | | | | | | | | Security Fixes for Regular Expressions, PL/Java This release closes security hole CVE-2016-0773, an issue with regular expression (regex) parsing. Prior code allowed users to pass in expressions which included out-of-range Unicode characters, triggering a backend crash. This issue is critical for PostgreSQL systems with untrusted users or which generate regexes based on user input. The update also fixes CVE-2016-0766, a privilege escalation issue for users of PL/Java. Certain custom configuration settings (GUCS) for PL/Java will now be modifiable only by the database superuser URL: http://www.postgresql.org/about/news/1644/ Security: CVE-2016-0773, CVE-2016-0766 Notes: svn path=/head/; revision=408835
* Update to PostgreSQL 9.4 beta3Palle Girgensohn2014-10-091-409/+0
| | | | Notes: svn path=/head/; revision=370540
* - Unbreak builds after the lang/python27 update (r363790)Marcus von Appen2014-08-021-11/+0
| | | | | | | Exp-run: 192242, 192244 Notes: svn path=/head/; revision=363792
* The PostgreSQL Global Development Group announced that the first betaPalle Girgensohn2014-05-1818-0/+877
release of PostgreSQL 9.4, the latest version of the world's leading open source database, is available today. This beta contains previews of all of the features which will be available in version 9.4, and is ready for testing by the worldwide PostgreSQL community. Please download, test, and report what you find. Major Features -------------- The new major features available for testing in this beta include: * JSONB: 9.4 includes the new JSONB "binary JSON" type. This new storage format for document data is higher-performance, and comes with indexing, functions and operators for manipulating JSON data. * Replication: The new Data Change Streaming API allows decoding and transformation of the replication stream. This lays the foundation for new replication tools that support high-speed and more flexible replication and scale-out solutions. * Materialized Views with "Refresh Concurrently", which permit fast-response background summary reports for complex data. * ALTER SYSTEM SET, which enables modifications to postgresql.conf from the SQL command line and from remote clients, easing administration tasks. Notes: svn path=/head/; revision=354425