Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-0867 | First vendor Publication | 2012-07-18 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
PostgreSQL 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 truncates the common name to only 32 characters when verifying SSL certificates, which allows remote attackers to spoof connections when the host name is exactly 32 characters. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0867 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-295 | Certificate Issues |
50 % | CWE-20 | Improper Input Validation |
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-24 (PostgreSQL) File : nvt/glsa_201209_24.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-12156 File : nvt/gb_fedora_2012_12156_postgresql_fc16.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-2508 File : nvt/gb_fedora_2012_2508_postgresql_fc17.nasl |
2012-07-30 | Name : CentOS Update for postgresql84 CESA-2012:0678 centos5 File : nvt/gb_CESA-2012_0678_postgresql84_centos5.nasl |
2012-07-30 | Name : CentOS Update for postgresql CESA-2012:0678 centos6 File : nvt/gb_CESA-2012_0678_postgresql_centos6.nasl |
2012-06-19 | Name : Fedora Update for postgresql FEDORA-2012-8893 File : nvt/gb_fedora_2012_8893_postgresql_fc16.nasl |
2012-06-19 | Name : Fedora Update for postgresql FEDORA-2012-8915 File : nvt/gb_fedora_2012_8915_postgresql_fc15.nasl |
2012-05-22 | Name : RedHat Update for postgresql and postgresql84 RHSA-2012:0678-01 File : nvt/gb_RHSA-2012_0678-01_postgresql_and_postgresql84.nasl |
2012-04-02 | Name : Fedora Update for postgresql FEDORA-2012-2591 File : nvt/gb_fedora_2012_2591_postgresql_fc16.nasl |
2012-03-12 | Name : Debian Security Advisory DSA 2418-1 (postgresql-8.4) File : nvt/deb_2418_1.nasl |
2012-03-12 | Name : FreeBSD Ports: postgresql-client File : nvt/freebsd_postgresql-client0.nasl |
2012-03-09 | Name : Fedora Update for postgresql FEDORA-2012-2589 File : nvt/gb_fedora_2012_2589_postgresql_fc15.nasl |
2012-03-07 | Name : Mandriva Update for postgresql MDVSA-2012:026 (postgresql) File : nvt/gb_mandriva_MDVSA_2012_026.nasl |
2012-03-07 | Name : Ubuntu Update for postgresql-9.1 USN-1378-1 File : nvt/gb_ubuntu_USN_1378_1.nasl |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-214.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-603.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-82.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0678.nasl - Type : ACT_GATHER_INFO |
2012-12-28 | Name : The remote database server is affected by multiple vulnerabilities. File : postgresql_20120227.nasl - Type : ACT_GATHER_INFO |
2012-09-29 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-24.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120521_postgresql_and_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-05-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0678.nasl - Type : ACT_GATHER_INFO |
2012-05-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0678.nasl - Type : ACT_GATHER_INFO |
2012-03-08 | Name : The remote Fedora host is missing a security update. File : fedora_2012-2589.nasl - Type : ACT_GATHER_INFO |
2012-03-08 | Name : The remote Fedora host is missing a security update. File : fedora_2012-2591.nasl - Type : ACT_GATHER_INFO |
2012-03-07 | Name : The remote Fedora host is missing a security update. File : fedora_2012-2508.nasl - Type : ACT_GATHER_INFO |
2012-03-01 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-026.nasl - Type : ACT_GATHER_INFO |
2012-02-29 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_174b8864623711e1be1814dae938ec40.nasl - Type : ACT_GATHER_INFO |
2012-02-29 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1378-1.nasl - Type : ACT_GATHER_INFO |
2012-02-28 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2418.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:01:02 |
|
2024-11-28 12:28:59 |
|
2021-05-04 12:19:20 |
|
2021-04-22 01:23:03 |
|
2020-05-23 00:33:01 |
|
2016-12-08 00:23:29 |
|
2016-04-26 21:33:56 |
|
2014-06-14 13:32:25 |
|
2014-02-17 11:08:27 |
|
2013-05-10 22:34:10 |
|
2013-01-04 13:19:16 |
|