Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2012-AVI-455
Vulnerability from certfr_avis
Deux vulnérabilités ont été corrigées dans PostgreSQL. Leur exploitation réussie permet notamment de contourner la politique de sécurité et accéder en lecture/écriture de façon illégitime à des fichiers du serveur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
PostgreSQL | PostgreSQL | PostgreSQL 8.3.20 et versions antérieures. | ||
PostgreSQL | PostgreSQL | PostgreSQL 8.4.13 et versions antérieures ; | ||
PostgreSQL | PostgreSQL | PostgreSQL 9.0.9 et versions antérieures ; | ||
PostgreSQL | PostgreSQL | PostgreSQL 9.1.5 et versions antérieures ; |
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "PostgreSQL 8.3.20 et versions ant\u00e9rieures.", "product": { "name": "PostgreSQL", "vendor": { "name": "PostgreSQL", "scada": false } } }, { "description": "PostgreSQL 8.4.13 et versions ant\u00e9rieures ;", "product": { "name": "PostgreSQL", "vendor": { "name": "PostgreSQL", "scada": false } } }, { "description": "PostgreSQL 9.0.9 et versions ant\u00e9rieures ;", "product": { "name": "PostgreSQL", "vendor": { "name": "PostgreSQL", "scada": false } } }, { "description": "PostgreSQL 9.1.5 et versions ant\u00e9rieures ;", "product": { "name": "PostgreSQL", "vendor": { "name": "PostgreSQL", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-3488", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3488" }, { "name": "CVE-2012-3489", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3489" } ], "initial_release_date": "2012-08-20T00:00:00", "last_revision_date": "2012-08-20T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 PostgreSQL du 17 ao\u00fbt 2012 :", "url": "http://www.postgresql.org/about/news/1407" } ], "reference": "CERTA-2012-AVI-455", "revisions": [ { "description": "version initiale.", "revision_date": "2012-08-20T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Deux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ePostgreSQL\u003c/span\u003e. Leur exploitation r\u00e9ussie permet\nnotamment de contourner la politique de s\u00e9curit\u00e9 et acc\u00e9der en\nlecture/\u00e9criture de fa\u00e7on ill\u00e9gitime \u00e0 des fichiers du serveur.\n", "title": "Vuln\u00e9rabilit\u00e9s dans PostgreSQL", "vendor_advisories": [ { "published_at": null, "title": "Annonce de s\u00e9curit\u00e9 PostgreSQL du 17 ao\u00fbt 2012", "url": null } ] }
CVE-2012-3489 (GCVE-0-2012-3489)
Vulnerability from cvelistv5
Published
2012-10-03 21:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55074" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-13T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55074" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1263", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55074" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50718" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "name": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "name": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "name": "http://www.postgresql.org/about/news/1407/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50635" }, { "name": "http://www.postgresql.org/support/security/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50946" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=849173", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3489", "datePublished": "2012-10-03T21:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3488 (GCVE-0-2012-3488)
Vulnerability from cvelistv5
Published
2012-10-03 21:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50636" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50636" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3488", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1263", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50636" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=849172", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50718" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "name": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "name": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "name": "http://www.postgresql.org/about/news/1407/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50635" }, { "name": "http://www.postgresql.org/support/security/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3488", "datePublished": "2012-10-03T21:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…