Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2669 First vendor Publication 2014-03-31
Vendor Cve Last vendor Modification 2017-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in contrib/hstore/hstore_io.c in PostgreSQL 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact via vectors related to the (1) hstore_recv, (2) hstore_from_arrays, and (3) hstore_from_array functions in contrib/hstore/hstore_io.c; and the (4) hstoreArrayToPairs function in contrib/hstore/hstore_op.c, which triggers a buffer overflow. NOTE: this issue was SPLIT from CVE-2014-0064 because it has a different set of affected versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2669

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23790
 
Oval ID: oval:org.mitre.oval:def:23790
Title: DSA-2865-1 postgresql-9.1 - several
Description: Various vulnerabilities were discovered in PostgreSQL.
Family: unix Class: patch
Reference(s): DSA-2865-1
CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
CVE-2014-0067
CVE-2014-2669
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): postgresql-9.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

Nessus® Vulnerability Scanner

Date Description
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-15.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0221.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20140220.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2864.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2865.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://wiki.postgresql.org/wiki/20140220securityrelease
http://www.postgresql.org/about/news/1506/
http://www.postgresql.org/support/security/
https://github.com/postgres/postgres/commit/31400a673325147e1205326008e32135a...
DEBIAN http://www.debian.org/security/2014/dsa-2864
http://www.debian.org/security/2014/dsa-2865
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0221.html
http://rhn.redhat.com/errata/RHSA-2014-0469.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:31:00
  • Multiple Updates
2021-04-22 01:37:35
  • Multiple Updates
2020-05-23 00:40:37
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2014-08-31 13:25:08
  • Multiple Updates
2014-05-20 09:21:25
  • Multiple Updates
2014-04-02 13:22:37
  • Multiple Updates
2014-04-01 14:41:40
  • Multiple Updates
2014-04-01 14:39:29
  • Multiple Updates
2014-03-31 21:22:15
  • First insertion