cve-2013-0255
Vulnerability from cvelistv5
Published
2013-02-13 01:00
Modified
2024-08-06 14:18
Severity
Summary
PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read.
References
SourceURLTags
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html
secalert@redhat.comhttp://osvdb.org/89935
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2013-1475.html
secalert@redhat.comhttp://secunia.com/advisories/51923Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/52819
secalert@redhat.comhttp://securitytracker.com/id?1028092
secalert@redhat.comhttp://www.debian.org/security/2013/dsa-2630
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:142
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
secalert@redhat.comhttp://www.postgresql.org/docs/8.3/static/release-8-3-23.html
secalert@redhat.comhttp://www.postgresql.org/docs/8.4/static/release-8-4-16.html
secalert@redhat.comhttp://www.postgresql.org/docs/9.0/static/release-9-0-12.html
secalert@redhat.comhttp://www.postgresql.org/docs/9.1/static/release-9-1-8.html
secalert@redhat.comhttp://www.postgresql.org/docs/9.2/static/release-9-2-3.html
secalert@redhat.comhttp://www.securityfocus.com/bid/57844
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1717-1
secalert@redhat.comhttps://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=907892
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/81917
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:18:09.608Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2013-2123",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html"
          },
          {
            "name": "DSA-2630",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2630"
          },
          {
            "name": "openSUSE-SU-2013:0319",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html"
          },
          {
            "name": "openSUSE-SU-2013:0318",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-16.html"
          },
          {
            "name": "MDVSA-2013:142",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
          },
          {
            "name": "postgresql-enumrecv-dos(81917)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81917"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907892"
          },
          {
            "name": "51923",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51923"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-8.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
          },
          {
            "name": "57844",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/57844"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index"
          },
          {
            "name": "USN-1717-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1717-1"
          },
          {
            "name": "1028092",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1028092"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-23.html"
          },
          {
            "name": "89935",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/89935"
          },
          {
            "name": "RHSA-2013:1475",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1475.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-3.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-12.html"
          },
          {
            "name": "52819",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/52819"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-19T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2013-2123",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html"
        },
        {
          "name": "DSA-2630",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2630"
        },
        {
          "name": "openSUSE-SU-2013:0319",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html"
        },
        {
          "name": "openSUSE-SU-2013:0318",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-16.html"
        },
        {
          "name": "MDVSA-2013:142",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
        },
        {
          "name": "postgresql-enumrecv-dos(81917)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81917"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907892"
        },
        {
          "name": "51923",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51923"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-8.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
        },
        {
          "name": "57844",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/57844"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index"
        },
        {
          "name": "USN-1717-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1717-1"
        },
        {
          "name": "1028092",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1028092"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-23.html"
        },
        {
          "name": "89935",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/89935"
        },
        {
          "name": "RHSA-2013:1475",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1475.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-3.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-12.html"
        },
        {
          "name": "52819",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/52819"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-0255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2013-2123",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html"
            },
            {
              "name": "DSA-2630",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2630"
            },
            {
              "name": "openSUSE-SU-2013:0319",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html"
            },
            {
              "name": "openSUSE-SU-2013:0318",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html"
            },
            {
              "name": "http://www.postgresql.org/docs/8.4/static/release-8-4-16.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-16.html"
            },
            {
              "name": "MDVSA-2013:142",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
            },
            {
              "name": "postgresql-enumrecv-dos(81917)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81917"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=907892",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907892"
            },
            {
              "name": "51923",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51923"
            },
            {
              "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-8.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-8.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
            },
            {
              "name": "57844",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/57844"
            },
            {
              "name": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index",
              "refsource": "CONFIRM",
              "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index"
            },
            {
              "name": "USN-1717-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1717-1"
            },
            {
              "name": "1028092",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1028092"
            },
            {
              "name": "http://www.postgresql.org/docs/8.3/static/release-8-3-23.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-23.html"
            },
            {
              "name": "89935",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/89935"
            },
            {
              "name": "RHSA-2013:1475",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1475.html"
            },
            {
              "name": "http://www.postgresql.org/docs/9.2/static/release-9-2-3.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-3.html"
            },
            {
              "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-12.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-12.html"
            },
            {
              "name": "52819",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/52819"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-0255",
    "datePublished": "2013-02-13T01:00:00",
    "dateReserved": "2012-12-06T00:00:00",
    "dateUpdated": "2024-08-06T14:18:09.608Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-0255\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-02-13T01:55:04.590\",\"lastModified\":\"2017-10-20T01:29:00.427\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read.\"},{\"lang\":\"es\",\"value\":\"PostgreSQL v9.2.x anteriores a v9.2.3, v9.1.x anteriores a v9.1.8, v9.0.x anteriores a v9.0.12, v8.4.x anteriores a v8.4.16, y v8.3.x anteriores a v8.3.23 no declaran correctamente la funci\u00f3n enum_recv en backend/utils/adt/enum.c, lo cual provoca que se invoque con argumentos incorrectos y permitiendo que usuarios remotos autenticados causen una denegaci\u00f3n de servicio (ca\u00edda del servidor)o la lectura de procesos de memoria a trav\u00e9s de un comando SQL manipulado que provoca un error de indexaci\u00f3n del array y lectura fuera de rango.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2A705DF-3654-427F-8B11-62DB0B6C9813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AD5D33-86F4-4BFF-BA84-02AA1347BEEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02FDCF30-D0F7-48AA-9633-9CC060495F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"788975F6-B3F1-4C21-B963-6BA59F14B71C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6713D96-338B-4467-9F05-3153997F62E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01EB1A77-92AD-47FB-8290-D05C9B6C19C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74857259-30C7-422D-A24D-BE1E33F09466\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD80066B-787E-496B-88FD-F0AE291468C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88C9F0AB-A125-4DCD-A02B-E04D4D95FB5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF13F89-F4C3-43EC-A36A-2F9283E923B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2631F09-73DD-4A28-8082-3939D89DDBE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82DDE9E7-EBF9-452B-8380-F9E87CF30ACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BAE68CF-198D-4F01-92F3-4DED7E50ACA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF798CBC-C8BB-4F88-A927-B385A0DD8F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8F568F-7D23-4553-95C5-C7C6B6584EB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DB64EA-DE7B-4CA4-8121-90612409152D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A932403-9187-471B-BE65-4B6907D57D1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC6D76B-EF54-4F03-84BB-4CEAE31C4FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE4CDA93-AEF6-489E-A5A1-BDC62BC9707B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6866FCCB-1E43-4D8A-BC89-F06CB7A904B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1198129D-E814-4BB8-88DA-E500EB65E01D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1937DF43-31CA-4AB8-8832-96AAD73A7FCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AC452F-3902-4E6C-856D-469C87AAC1C2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F30CA60-0A82-45CD-8044-CE245393593D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C991F71-1E27-47A6-97DC-424FC3EF6011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5740C7AA-1772-41D8-9851-3E3669CD8521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970338CD-A680-4DD0-BD27-459B0DDA4002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99C579D-44C0-40A4-A4EB-CBCF40D0C2FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9E57FA-5EAE-4698-992D-146C6310E0B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C66CDEC1-FB2E-49B7-A8BE-38E43C8ED652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87DF2937-9C51-4768-BAB1-901BCA636ADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"515C0ECD-2D95-4B6E-8E2F-DAF94E4A310F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0EB754-7A71-40FA-9EAD-44914EB758C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1089D316-D5A3-4F2D-9E52-57FD626A1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F17D9158-E85A-4436-9180-E8546CF8F290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64CBBE6E-8FDA-46AD-96A9-8C6CFFE97ABC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7A0D13E-6B06-42E9-BEB9-C8FCC3A4E2ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB79FB06-4712-4DE8-8C0B-5CEE8530828D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7054A3D4-8C52-4636-B135-1078B8DF1D5D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD4DE67-9E3C-4F79-8AAB-344C1C46C618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB718D2-97AA-4D61-AA4B-2216EEF55F67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C06BF-54A0-40F8-A01E-8641B4A83035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1F5B75-78D5-408E-8148-CA23DCED9CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88DE8C27-0E0A-4428-B25D-054D4FC6FEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F609DDE4-0858-4F83-B8E6-7870196E21CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349F02AF-013E-4264-9717-010293A3D6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"047926F2-846A-4870-9640-9A4F2804D71B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB0165D8-0BFA-4D46-95A3-45A03DC086FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D6CF6A0-43DC-4C64-A3C4-01EB36F6672B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8251C0-9CAE-4608-BC11-75646A601408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC024E5D-122D-4E3D-AD24-759AB5940F20\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4796DBEC-FF4F-4749-90D5-AD83D8B5E086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79108278-D644-4506-BD9C-F464C6E817B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10CF0AA0-41CD-4D50-BA7A-BF8846115C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965E1A9D-BB23-4C0B-A9CA-54A1855055B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F37C66-0AFE-4D59-8867-BDBCE656774E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE53AE6-232C-4068-98D1-7749007C3CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFD38139-FD17-41E7-8D10-7731D8203CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC0B41F-38FF-4D41-9E31-D666A84BB2FC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD27648F-E2FF-4779-97F9-2632DCC6B16D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFB4916-8B59-4534-804C-CF9DA1B18508\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3413A3AB-45A3-48E1-9B30-1194C4E7D49D\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098586.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/89935\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1475.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/51923\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/52819\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1028092\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2630\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:142\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/8.3/static/release-8-3-23.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/8.4/static/release-8-4-16.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/9.0/static/release-9-0-12.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/9.1/static/release-9-1-8.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/9.2/static/release-9-2-3.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/57844\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1717-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=907892\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/81917\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...