CVE-2012-2655
Vulnerability from cvelistv5
Published
2012-07-18 23:00
Modified
2024-08-06 19:42
Severity
Summary
PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURITY DEFINER or (2) SET attributes to a procedural language's call handler.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:42:31.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/about/news/1398/"
          },
          {
            "name": "50718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50718"
          },
          {
            "name": "FEDORA-2012-8924",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html"
          },
          {
            "name": "FEDORA-2012-8893",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html"
          },
          {
            "name": "DSA-2491",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2491"
          },
          {
            "name": "RHSA-2012:1037",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1037.html"
          },
          {
            "name": "FEDORA-2012-8915",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html"
          },
          {
            "name": "MDVSA-2012:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:092"
          },
          {
            "name": "openSUSE-SU-2012:1251",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html"
          },
          {
            "name": "openSUSE-SU-2012:1288",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html"
          },
          {
            "name": "openSUSE-SU-2012:1299",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURITY DEFINER or (2) SET attributes to a procedural language\u0027s call handler."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-25T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/about/news/1398/"
        },
        {
          "name": "50718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50718"
        },
        {
          "name": "FEDORA-2012-8924",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html"
        },
        {
          "name": "FEDORA-2012-8893",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html"
        },
        {
          "name": "DSA-2491",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2491"
        },
        {
          "name": "RHSA-2012:1037",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1037.html"
        },
        {
          "name": "FEDORA-2012-8915",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html"
        },
        {
          "name": "MDVSA-2012:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:092"
        },
        {
          "name": "openSUSE-SU-2012:1251",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html"
        },
        {
          "name": "openSUSE-SU-2012:1288",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html"
        },
        {
          "name": "openSUSE-SU-2012:1299",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-2655",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURITY DEFINER or (2) SET attributes to a procedural language\u0027s call handler."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.postgresql.org/about/news/1398/",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/about/news/1398/"
            },
            {
              "name": "50718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50718"
            },
            {
              "name": "FEDORA-2012-8924",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html"
            },
            {
              "name": "FEDORA-2012-8893",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html"
            },
            {
              "name": "DSA-2491",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2491"
            },
            {
              "name": "RHSA-2012:1037",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1037.html"
            },
            {
              "name": "FEDORA-2012-8915",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html"
            },
            {
              "name": "MDVSA-2012:092",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:092"
            },
            {
              "name": "openSUSE-SU-2012:1251",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html"
            },
            {
              "name": "openSUSE-SU-2012:1288",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html"
            },
            {
              "name": "openSUSE-SU-2012:1299",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-2655",
    "datePublished": "2012-07-18T23:00:00",
    "dateReserved": "2012-05-14T00:00:00",
    "dateUpdated": "2024-08-06T19:42:31.879Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-2655\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-07-18T23:55:01.980\",\"lastModified\":\"2013-04-19T03:22:09.863\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURITY DEFINER or (2) SET attributes to a procedural language\u0027s call handler.\"},{\"lang\":\"es\",\"value\":\"PostgreSQL v8.3.x antes de v8.3.19, v8.4.x antes de v8.4.12, v9.0.x antes de v9.0.8 y v9.1.x antes de v9.1.4 permite a usuarios autenticados remotamente provocar una denegaci\u00f3n de servicio (ca\u00edda del servidor), a\u00f1adiendo los atributos (1) SECURITY DEFINER o (2)SET al controlador de llamada de un lenguaje de procedimientos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2A705DF-3654-427F-8B11-62DB0B6C9813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AD5D33-86F4-4BFF-BA84-02AA1347BEEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02FDCF30-D0F7-48AA-9633-9CC060495F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"788975F6-B3F1-4C21-B963-6BA59F14B71C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6713D96-338B-4467-9F05-3153997F62E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01EB1A77-92AD-47FB-8290-D05C9B6C19C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74857259-30C7-422D-A24D-BE1E33F09466\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD80066B-787E-496B-88FD-F0AE291468C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88C9F0AB-A125-4DCD-A02B-E04D4D95FB5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF13F89-F4C3-43EC-A36A-2F9283E923B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2631F09-73DD-4A28-8082-3939D89DDBE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82DDE9E7-EBF9-452B-8380-F9E87CF30ACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BAE68CF-198D-4F01-92F3-4DED7E50ACA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF798CBC-C8BB-4F88-A927-B385A0DD8F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8F568F-7D23-4553-95C5-C7C6B6584EB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DB64EA-DE7B-4CA4-8121-90612409152D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A932403-9187-471B-BE65-4B6907D57D1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC6D76B-EF54-4F03-84BB-4CEAE31C4FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE4CDA93-AEF6-489E-A5A1-BDC62BC9707B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F30CA60-0A82-45CD-8044-CE245393593D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C991F71-1E27-47A6-97DC-424FC3EF6011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5740C7AA-1772-41D8-9851-3E3669CD8521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970338CD-A680-4DD0-BD27-459B0DDA4002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99C579D-44C0-40A4-A4EB-CBCF40D0C2FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9E57FA-5EAE-4698-992D-146C6310E0B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C66CDEC1-FB2E-49B7-A8BE-38E43C8ED652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87DF2937-9C51-4768-BAB1-901BCA636ADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"515C0ECD-2D95-4B6E-8E2F-DAF94E4A310F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0EB754-7A71-40FA-9EAD-44914EB758C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1089D316-D5A3-4F2D-9E52-57FD626A1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F17D9158-E85A-4436-9180-E8546CF8F290\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD4DE67-9E3C-4F79-8AAB-344C1C46C618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB718D2-97AA-4D61-AA4B-2216EEF55F67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C06BF-54A0-40F8-A01E-8641B4A83035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1F5B75-78D5-408E-8148-CA23DCED9CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88DE8C27-0E0A-4428-B25D-054D4FC6FEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F609DDE4-0858-4F83-B8E6-7870196E21CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349F02AF-013E-4264-9717-010293A3D6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"047926F2-846A-4870-9640-9A4F2804D71B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4796DBEC-FF4F-4749-90D5-AD83D8B5E086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79108278-D644-4506-BD9C-F464C6E817B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10CF0AA0-41CD-4D50-BA7A-BF8846115C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965E1A9D-BB23-4C0B-A9CA-54A1855055B1\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1037.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/50718\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2491\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:092\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/about/news/1398/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...