Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2012-3489 | First vendor Publication | 2012-10-03 |
Vendor | Cve | Last vendor Modification | 2024-02-15 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 6.5 | ||
Base Score | 6.5 | Environmental Score | 6.5 |
impact SubScore | 3.6 | Temporal Score | 6.5 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 4 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3489 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-611 | Information Leak Through XML External Entity File Disclosure |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:17821 | |||
Oval ID: | oval:org.mitre.oval:def:17821 | ||
Title: | USN-1542-1 -- postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities | ||
Description: | PostgreSQL could allow unintended access to files over the network when using the XML2 extension. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1542-1 CVE-2012-3488 CVE-2012-3489 | Version: | 7 |
Platform(s): | Ubuntu 12.04 Ubuntu 11.10 Ubuntu 11.04 Ubuntu 10.04 Ubuntu 8.04 | Product(s): | postgresql-9.1 postgresql-8.4 postgresql-8.3 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18474 | |||
Oval ID: | oval:org.mitre.oval:def:18474 | ||
Title: | DSA-2534-1 postgresql-8.4 - several | ||
Description: | Two vulnerabilities related to XML processing were discovered in PostgreSQL, an SQL database. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2534-1 CVE-2012-3488 CVE-2012-3489 | Version: | 7 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | postgresql-8.4 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2013-09-18 | Name : Debian Security Advisory DSA 2534-1 (postgresql-8.4 - several vulnerabilities) File : nvt/deb_2534_1.nasl |
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-24 (PostgreSQL) File : nvt/glsa_201209_24.nasl |
2012-09-17 | Name : CentOS Update for postgresql84 CESA-2012:1263 centos5 File : nvt/gb_CESA-2012_1263_postgresql84_centos5.nasl |
2012-09-17 | Name : CentOS Update for postgresql CESA-2012:1263 centos6 File : nvt/gb_CESA-2012_1263_postgresql_centos6.nasl |
2012-09-17 | Name : RedHat Update for postgresql and postgresql84 RHSA-2012:1263-01 File : nvt/gb_RHSA-2012_1263-01_postgresql_and_postgresql84.nasl |
2012-08-30 | Name : FreeBSD Ports: postgresql-server File : nvt/freebsd_postgresql-server2.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-12156 File : nvt/gb_fedora_2012_12156_postgresql_fc16.nasl |
2012-08-30 | Name : Fedora Update for postgresql FEDORA-2012-12165 File : nvt/gb_fedora_2012_12165_postgresql_fc17.nasl |
2012-08-21 | Name : Mandriva Update for postgresql MDVSA-2012:139 (postgresql) File : nvt/gb_mandriva_MDVSA_2012_139.nasl |
2012-08-21 | Name : Ubuntu Update for postgresql-9.1 USN-1542-1 File : nvt/gb_ubuntu_USN_1542_1.nasl |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2012-1336-1.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-675.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-667.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-650.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-129.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1263.nasl - Type : ACT_GATHER_INFO |
2013-03-15 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_SecUpd2013-001.nasl - Type : ACT_GATHER_INFO |
2013-01-25 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_postgresql-120820.nasl - Type : ACT_GATHER_INFO |
2012-12-28 | Name : The remote database server is affected by multiple vulnerabilities. File : postgresql_20120817.nasl - Type : ACT_GATHER_INFO |
2012-11-02 | Name : The remote host is missing an update for OS X Server that fixes several secur... File : macosx_server_2_1_1.nasl - Type : ACT_GATHER_INFO |
2012-09-29 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-24.nasl - Type : ACT_GATHER_INFO |
2012-09-15 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120913_postgresql_and_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-09-14 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1263.nasl - Type : ACT_GATHER_INFO |
2012-09-14 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1263.nasl - Type : ACT_GATHER_INFO |
2012-09-06 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-139.nasl - Type : ACT_GATHER_INFO |
2012-08-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-12165.nasl - Type : ACT_GATHER_INFO |
2012-08-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-12156.nasl - Type : ACT_GATHER_INFO |
2012-08-27 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2534.nasl - Type : ACT_GATHER_INFO |
2012-08-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1542-1.nasl - Type : ACT_GATHER_INFO |
2012-08-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_07234e78e89911e1b38d0023ae8e59f0.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-02-15 09:28:13 |
|
2021-05-04 12:21:07 |
|
2021-04-22 01:25:14 |
|
2020-05-23 00:34:12 |
|
2016-04-26 22:05:22 |
|
2015-05-21 13:29:33 |
|
2014-06-14 13:33:15 |
|
2014-02-17 11:11:47 |
|
2013-10-11 00:19:37 |
|
2013-10-09 17:20:44 |
|
2013-09-20 17:21:15 |
|
2013-06-15 13:18:32 |
|
2013-06-05 13:19:38 |
|
2013-05-10 22:42:37 |
|
2013-04-19 13:20:49 |
|
2013-04-11 13:20:44 |
|
2013-03-16 18:30:53 |
|
2013-02-01 13:20:23 |
|