Executive Summary

Informations
Name CVE-2014-0062 First vendor Publication 2014-03-31
Vendor Cve Last vendor Modification 2017-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the (1) CREATE INDEX and (2) unspecified ALTER TABLE commands in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allows remote authenticated users to create an unauthorized index or read portions of unauthorized tables by creating or deleting a table with the same name during the timing window.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0062

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 260

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-27 IAVM : 2014-B-0022 - Multiple Vulnerabilities in PostgreSQL
Severity : Category I - VMSKEY : V0044531

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-110.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_2_1.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-15.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-192.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libecpg6-140303.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-306.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-305.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0221.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0249.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140304_postgresql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0249.nasl - Type : ACT_GATHER_INFO
2014-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0249.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140225_postgresql84_and_postgresql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0211.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0211.nasl - Type : ACT_GATHER_INFO
2014-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0211.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2120-1.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20140220.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-047.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2864.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_42d420909a4d11e3b02908002798f6ff.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2865.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
BID http://www.securityfocus.com/bid/65727
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://support.apple.com/kb/HT6448
http://wiki.postgresql.org/wiki/20140220securityrelease
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.postgresql.org/about/news/1506/
https://support.apple.com/kb/HT6536
DEBIAN http://www.debian.org/security/2014/dsa-2864
http://www.debian.org/security/2014/dsa-2865
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0211.html
http://rhn.redhat.com/errata/RHSA-2014-0221.html
http://rhn.redhat.com/errata/RHSA-2014-0249.html
http://rhn.redhat.com/errata/RHSA-2014-0469.html
SECUNIA http://secunia.com/advisories/61307
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00018.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2120-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-04 12:29:29
  • Multiple Updates
2021-04-22 01:35:36
  • Multiple Updates
2020-05-23 01:50:39
  • Multiple Updates
2020-05-23 00:39:17
  • Multiple Updates
2019-06-14 12:05:38
  • Multiple Updates
2019-06-13 12:05:50
  • Multiple Updates
2018-10-19 12:05:32
  • Multiple Updates
2018-03-27 12:00:52
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-16 09:21:39
  • Multiple Updates
2017-12-09 12:04:14
  • Multiple Updates
2017-10-20 09:22:58
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-12-08 09:23:29
  • Multiple Updates
2016-06-28 22:29:46
  • Multiple Updates
2016-04-27 00:01:46
  • Multiple Updates
2015-03-31 13:28:07
  • Multiple Updates
2014-10-24 13:26:07
  • Multiple Updates
2014-10-22 13:25:41
  • Multiple Updates
2014-09-23 13:27:43
  • Multiple Updates
2014-09-20 13:25:15
  • Multiple Updates
2014-08-31 13:24:59
  • Multiple Updates
2014-06-14 13:36:49
  • Multiple Updates
2014-05-20 09:21:09
  • Multiple Updates
2014-04-01 14:39:25
  • Multiple Updates
2014-03-31 21:21:48
  • First insertion