cve-2013-1899
Vulnerability from cvelistv5
Published
2013-04-04 17:00
Modified
2024-08-06 15:20
Severity
Summary
Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a "-" (hyphen).
References
SourceURLTags
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html
secalert@redhat.comhttp://support.apple.com/kb/HT5880
secalert@redhat.comhttp://support.apple.com/kb/HT5892
secalert@redhat.comhttp://www.debian.org/security/2013/dsa-2658
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:142
secalert@redhat.comhttp://www.postgresql.org/about/news/1456/Vendor Advisory
secalert@redhat.comhttp://www.postgresql.org/docs/current/static/release-9-0-13.html
secalert@redhat.comhttp://www.postgresql.org/docs/current/static/release-9-1-9.html
secalert@redhat.comhttp://www.postgresql.org/docs/current/static/release-9-2-4.html
secalert@redhat.comhttp://www.postgresql.org/support/security/faq/2013-04-04/Vendor Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1789-1
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:20:37.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/current/static/release-9-2-4.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/about/news/1456/"
          },
          {
            "name": "openSUSE-SU-2013:0628",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html"
          },
          {
            "name": "openSUSE-SU-2013:0635",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/support/security/faq/2013-04-04/"
          },
          {
            "name": "MDVSA-2013:142",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/current/static/release-9-0-13.html"
          },
          {
            "name": "USN-1789-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1789-1"
          },
          {
            "name": "APPLE-SA-2013-09-12-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
          },
          {
            "name": "FEDORA-2013-6148",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html"
          },
          {
            "name": "APPLE-SA-2013-09-17-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/current/static/release-9-1-9.html"
          },
          {
            "name": "SUSE-SU-2013:0633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html"
          },
          {
            "name": "DSA-2658",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2658"
          },
          {
            "name": "openSUSE-SU-2013:0627",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html"
          },
          {
            "name": "FEDORA-2013-5000",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5880"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a \"-\" (hyphen)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-01T17:26:34",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/current/static/release-9-2-4.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/about/news/1456/"
        },
        {
          "name": "openSUSE-SU-2013:0628",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html"
        },
        {
          "name": "openSUSE-SU-2013:0635",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/support/security/faq/2013-04-04/"
        },
        {
          "name": "MDVSA-2013:142",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/current/static/release-9-0-13.html"
        },
        {
          "name": "USN-1789-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1789-1"
        },
        {
          "name": "APPLE-SA-2013-09-12-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
        },
        {
          "name": "FEDORA-2013-6148",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html"
        },
        {
          "name": "APPLE-SA-2013-09-17-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/current/static/release-9-1-9.html"
        },
        {
          "name": "SUSE-SU-2013:0633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html"
        },
        {
          "name": "DSA-2658",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2658"
        },
        {
          "name": "openSUSE-SU-2013:0627",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html"
        },
        {
          "name": "FEDORA-2013-5000",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5880"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-1899",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a \"-\" (hyphen)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.postgresql.org/docs/current/static/release-9-2-4.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/current/static/release-9-2-4.html"
            },
            {
              "name": "http://www.postgresql.org/about/news/1456/",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/about/news/1456/"
            },
            {
              "name": "openSUSE-SU-2013:0628",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html"
            },
            {
              "name": "openSUSE-SU-2013:0635",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html"
            },
            {
              "name": "http://www.postgresql.org/support/security/faq/2013-04-04/",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/support/security/faq/2013-04-04/"
            },
            {
              "name": "MDVSA-2013:142",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:142"
            },
            {
              "name": "http://support.apple.com/kb/HT5892",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5892"
            },
            {
              "name": "http://www.postgresql.org/docs/current/static/release-9-0-13.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/current/static/release-9-0-13.html"
            },
            {
              "name": "USN-1789-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1789-1"
            },
            {
              "name": "APPLE-SA-2013-09-12-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
            },
            {
              "name": "FEDORA-2013-6148",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html"
            },
            {
              "name": "APPLE-SA-2013-09-17-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html"
            },
            {
              "name": "http://www.postgresql.org/docs/current/static/release-9-1-9.html",
              "refsource": "CONFIRM",
              "url": "http://www.postgresql.org/docs/current/static/release-9-1-9.html"
            },
            {
              "name": "SUSE-SU-2013:0633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html"
            },
            {
              "name": "DSA-2658",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2658"
            },
            {
              "name": "openSUSE-SU-2013:0627",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html"
            },
            {
              "name": "FEDORA-2013-5000",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html"
            },
            {
              "name": "http://support.apple.com/kb/HT5880",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5880"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-1899",
    "datePublished": "2013-04-04T17:00:00",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:20:37.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-1899\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-04-04T17:55:00.877\",\"lastModified\":\"2013-12-01T04:27:24.967\",\"vulnStatus\":\"Modified\",\"evaluatorImpact\":\"Per http://www.ubuntu.com/usn/USN-1789-1/\\r\\n\\\"A security issue affects these releases of Ubuntu and its derivatives:\\r\\n\\r\\nUbuntu 12.10\\r\\nUbuntu 12.04 LTS\\r\\nUbuntu 11.10\\r\\nUbuntu 10.04 LTS\\r\\nUbuntu 8.04 LTS\\\"\\r\\n\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a \\\"-\\\" (hyphen).\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n de argumentos en PostgreSQL 9.2.x anterior a 9.2.4, 9.1.x anterior a 9.1.9, y 9.0.x anterior a  9.0.13, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de archivos) y permite a usuarios autenticados remotamente modificar los par\u00e1metros de configuraci\u00f3n y ejecutar c\u00f3digo arbitrario a trav\u00e9s de una petici\u00f3n de conexi\u00f3n utilizando un nombre de base de datos que comienza con el car\u00e1cter \\\"-\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD27648F-E2FF-4779-97F9-2632DCC6B16D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFB4916-8B59-4534-804C-CF9DA1B18508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3413A3AB-45A3-48E1-9B30-1194C4E7D49D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5760CE83-4802-42A0-9338-E1E634882450\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4796DBEC-FF4F-4749-90D5-AD83D8B5E086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79108278-D644-4506-BD9C-F464C6E817B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10CF0AA0-41CD-4D50-BA7A-BF8846115C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965E1A9D-BB23-4C0B-A9CA-54A1855055B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F37C66-0AFE-4D59-8867-BDBCE656774E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE53AE6-232C-4068-98D1-7749007C3CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFD38139-FD17-41E7-8D10-7731D8203CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC0B41F-38FF-4D41-9E31-D666A84BB2FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591CB08-5CEB-45EB-876F-417DCD60AF53\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD4DE67-9E3C-4F79-8AAB-344C1C46C618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB718D2-97AA-4D61-AA4B-2216EEF55F67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C06BF-54A0-40F8-A01E-8641B4A83035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1F5B75-78D5-408E-8148-CA23DCED9CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88DE8C27-0E0A-4428-B25D-054D4FC6FEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F609DDE4-0858-4F83-B8E6-7870196E21CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"349F02AF-013E-4264-9717-010293A3D6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"047926F2-846A-4870-9640-9A4F2804D71B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB0165D8-0BFA-4D46-95A3-45A03DC086FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D6CF6A0-43DC-4C64-A3C4-01EB36F6672B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8251C0-9CAE-4608-BC11-75646A601408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC024E5D-122D-4E3D-AD24-759AB5940F20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"723336B5-405A-4236-A507-2C26E591CF49\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"D6DFE2D3-46E2-4D0C-8508-30307D654560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"7118F616-25CA-4E34-AA13-4D14BB62419F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4174F4F-149E-41A6-BBCC-D01114C05F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"F5D324C4-97C7-49D3-A809-9EAD4B690C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2076871-2E80-4605-A470-A41C1A8EC7EE\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT5880\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT5892\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2658\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:142\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/about/news/1456/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.postgresql.org/docs/current/static/release-9-0-13.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/current/static/release-9-1-9.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/docs/current/static/release-9-2-4.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/support/security/faq/2013-04-04/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1789-1\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...