Executive Summary

Informations
Name CVE-2012-3488 First vendor Publication 2012-10-03
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3488

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21547
 
Oval ID: oval:org.mitre.oval:def:21547
Title: RHSA-2012:1264: postgresql security update (Moderate)
Description: The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue.
Family: unix Class: patch
Reference(s): RHSA-2012:1264-00
CESA-2012:1264
CVE-2012-3488
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23197
 
Oval ID: oval:org.mitre.oval:def:23197
Title: ELSA-2012:1264: postgresql security update (Moderate)
Description: The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue.
Family: unix Class: patch
Reference(s): ELSA-2012:1264-00
CVE-2012-3488
Version: 6
Platform(s): Oracle Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27283
 
Oval ID: oval:org.mitre.oval:def:27283
Title: DEPRECATED: ELSA-2012-1264 -- postgresql security update (moderate)
Description: [8.1.23-6] - Back-port upstream fix for CVE-2012-3488 Resolves: #852015
Family: unix Class: patch
Reference(s): ELSA-2012-1264
CVE-2012-3488
Version: 4
Platform(s): Oracle Linux 5
Product(s): postgresql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2534-1 (postgresql-8.4 - several vulnerabilities)
File : nvt/deb_2534_1.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-24 (PostgreSQL)
File : nvt/glsa_201209_24.nasl
2012-09-17 Name : CentOS Update for postgresql84 CESA-2012:1263 centos5
File : nvt/gb_CESA-2012_1263_postgresql84_centos5.nasl
2012-09-17 Name : CentOS Update for postgresql CESA-2012:1263 centos6
File : nvt/gb_CESA-2012_1263_postgresql_centos6.nasl
2012-09-17 Name : CentOS Update for postgresql CESA-2012:1264 centos5
File : nvt/gb_CESA-2012_1264_postgresql_centos5.nasl
2012-09-17 Name : RedHat Update for postgresql and postgresql84 RHSA-2012:1263-01
File : nvt/gb_RHSA-2012_1263-01_postgresql_and_postgresql84.nasl
2012-09-17 Name : RedHat Update for postgresql RHSA-2012:1264-01
File : nvt/gb_RHSA-2012_1264-01_postgresql.nasl
2012-08-30 Name : FreeBSD Ports: postgresql-server
File : nvt/freebsd_postgresql-server2.nasl
2012-08-30 Name : Fedora Update for postgresql FEDORA-2012-12156
File : nvt/gb_fedora_2012_12156_postgresql_fc16.nasl
2012-08-30 Name : Fedora Update for postgresql FEDORA-2012-12165
File : nvt/gb_fedora_2012_12165_postgresql_fc17.nasl
2012-08-21 Name : Mandriva Update for postgresql MDVSA-2012:139 (postgresql)
File : nvt/gb_mandriva_MDVSA_2012_139.nasl
2012-08-21 Name : Ubuntu Update for postgresql-9.1 USN-1542-1
File : nvt/gb_ubuntu_USN_1542_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1336-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-675.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-667.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-650.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-129.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-121.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1263.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1264.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-001.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_postgresql-120820.nasl - Type : ACT_GATHER_INFO
2012-12-28 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20120817.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote host is missing an update for OS X Server that fixes several secur...
File : macosx_server_2_1_1.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-8311.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-24.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_postgresql_and_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_postgresql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1263.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1263.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1264.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1264.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-139.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12156.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2534.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12165.nasl - Type : ACT_GATHER_INFO
2012-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1542-1.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_07234e78e89911e1b38d0023ae8e59f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html
BID http://www.securityfocus.com/bid/55072
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://www.postgresql.org/about/news/1407/
http://www.postgresql.org/docs/8.3/static/release-8-3-20.html
http://www.postgresql.org/docs/8.4/static/release-8-4-13.html
http://www.postgresql.org/docs/9.0/static/release-9-0-9.html
http://www.postgresql.org/docs/9.1/static/release-9-1-5.html
http://www.postgresql.org/support/security/
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgr...
https://bugzilla.redhat.com/show_bug.cgi?id=849172
DEBIAN http://www.debian.org/security/2012/dsa-2534
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:139
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1263.html
http://rhn.redhat.com/errata/RHSA-2012-1264.html
SECUNIA http://secunia.com/advisories/50635
http://secunia.com/advisories/50636
http://secunia.com/advisories/50718
http://secunia.com/advisories/50859
http://secunia.com/advisories/50946
SUSE http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html
http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html
http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html
UBUNTU http://www.ubuntu.com/usn/USN-1542-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:21:07
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-04-26 22:05:21
  • Multiple Updates
2015-05-21 13:29:33
  • Multiple Updates
2014-06-14 13:33:15
  • Multiple Updates
2014-02-17 11:11:47
  • Multiple Updates
2013-10-09 00:19:51
  • Multiple Updates
2013-09-20 17:21:15
  • Multiple Updates
2013-06-15 13:18:32
  • Multiple Updates
2013-06-05 13:19:38
  • Multiple Updates
2013-05-10 22:42:37
  • Multiple Updates
2013-04-19 13:20:49
  • Multiple Updates
2013-04-11 13:20:43
  • Multiple Updates
2013-03-16 18:30:52
  • Multiple Updates
2013-02-22 13:22:15
  • Multiple Updates
2013-02-01 13:20:23
  • Multiple Updates