Executive Summary

Informations
Name CVE-2013-0255 First vendor Publication 2013-02-12
Vendor Cve Last vendor Modification 2017-10-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0255

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17945
 
Oval ID: oval:org.mitre.oval:def:17945
Title: USN-1717-1 -- postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerability
Description: PostgreSQL could be made to crash if it received specially crafted input. Software Description: - postgresql-9.1: Object-relational SQL database - postgresql-8.4: Object-relational SQL database - postgresql-8.3: Object-relational SQL database Details: Sumit Soni discovered that PostgreSQL incorrectly handled calling a certa in internal function with invalid arguments.
Family: unix Class: patch
Reference(s): USN-1717-1
CVE-2013-0255
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): postgresql-9.1
postgresql-8.4
postgresql-8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20093
 
Oval ID: oval:org.mitre.oval:def:20093
Title: DSA-2630-1 postgresql-8.4 - programming error
Description: Sumit Soni discovered that PostgreSQL, an object-relational SQL database, could be forced to crash when an internal function was called with invalid arguments, resulting in denial of service.
Family: unix Class: patch
Reference(s): DSA-2630-1
CVE-2013-0255
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): postgresql-8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26108
 
Oval ID: oval:org.mitre.oval:def:26108
Title: SUSE-SU-2013:0517-1 -- Security update for PostgreSQL
Description: PostgreSQL has been updated to version 9.1.8 which fixes various bugs and one security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0517-1
CVE-2013-0255
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): PostgreSQL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Nessus® Vulnerability Scanner

Date Description
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-15.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-139.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-244.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131029_postgresql_and_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1475.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1475.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1475.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-142.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libecpg6-130213.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_postgresql-130213.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2630.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2152.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote database server is affected by a denial of service vulnerability.
File : postgresql_20130207.nasl - Type : ACT_GATHER_INFO
2013-02-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-012.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1717-1.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2123.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57844
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.postgresql.org/docs/8.3/static/release-8-3-23.html
http://www.postgresql.org/docs/8.4/static/release-8-4-16.html
http://www.postgresql.org/docs/9.0/static/release-9-0-12.html
http://www.postgresql.org/docs/9.1/static/release-9-1-8.html
http://www.postgresql.org/docs/9.2/static/release-9-2-3.html
https://blogs.oracle.com/sunsecurity/entry/cve_2013_0255_array_index
https://bugzilla.redhat.com/show_bug.cgi?id=907892
DEBIAN http://www.debian.org/security/2013/dsa-2630
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09858...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:142
OSVDB http://osvdb.org/89935
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1475.html
SECTRACK http://securitytracker.com/id?1028092
SECUNIA http://secunia.com/advisories/51923
http://secunia.com/advisories/52819
SUSE http://lists.opensuse.org/opensuse-updates/2013-02/msg00059.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00060.html
UBUNTU http://www.ubuntu.com/usn/USN-1717-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/81917

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:23:17
  • Multiple Updates
2021-04-22 01:27:49
  • Multiple Updates
2020-05-23 00:35:42
  • Multiple Updates
2017-10-20 09:22:58
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-06-28 19:15:33
  • Multiple Updates
2016-04-26 22:39:56
  • Multiple Updates
2014-08-31 13:24:54
  • Multiple Updates
2014-06-14 13:34:14
  • Multiple Updates
2014-02-17 11:15:29
  • Multiple Updates
2014-01-04 13:18:59
  • Multiple Updates
2013-08-22 17:19:38
  • Multiple Updates
2013-05-10 22:28:01
  • Multiple Updates
2013-04-06 13:18:28
  • Multiple Updates
2013-03-06 13:19:00
  • Multiple Updates
2013-02-13 21:21:14
  • Multiple Updates
2013-02-13 13:19:57
  • First insertion