Executive Summary

Summary
Title Updated tcl packages fix vulnerability
Informations
Name MDVSA-2008:059 First vendor Publication 2008-03-05
Vendor Mandriva Last vendor Modification 2008-03-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw in the Tcl regular expression handling engine was originally discovered by Will Drewry in the PostgreSQL database server's Tcl regular expression engine. This flaw can result in an infinite loop when processing certain regular expressions.

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:059

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11569
 
Oval ID: oval:org.mitre.oval:def:11569
Title: The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.
Description: The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4772
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158
Application 1
Os 4
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for PostgreSQL
File : nvt/sles10_postgresql1.nasl
2009-10-10 Name : SLES9: Security update for postgresql
File : nvt/sles9p5021809.nasl
2009-04-09 Name : Mandriva Update for tcl MDVSA-2008:059 (tcl)
File : nvt/gb_mandriva_MDVSA_2008_059.nasl
2009-04-09 Name : Mandriva Update for postgresql MDVSA-2008:004 (postgresql)
File : nvt/gb_mandriva_MDVSA_2008_004.nasl
2009-03-23 Name : Ubuntu Update for postgresql vulnerabilities USN-568-1
File : nvt/gb_ubuntu_USN_568_1.nasl
2009-03-06 Name : RedHat Update for tcltk RHSA-2008:0134-01
File : nvt/gb_RHSA-2008_0134-01_tcltk.nasl
2009-03-06 Name : RedHat Update for postgresql RHSA-2008:0038-01
File : nvt/gb_RHSA-2008_0038-01_postgresql.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 x86_64
File : nvt/gb_CESA-2008_0134_expect_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 i386
File : nvt/gb_CESA-2008_0134_expect_centos3_i386.nasl
2009-02-27 Name : CentOS Update for tcltk CESA-2008:0134-01 centos2 i386
File : nvt/gb_CESA-2008_0134-01_tcltk_centos2_i386.nasl
2009-02-27 Name : CentOS Update for postgresql CESA-2008:0038 centos4 x86_64
File : nvt/gb_CESA-2008_0038_postgresql_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for postgresql CESA-2008:0038 centos4 i386
File : nvt/gb_CESA-2008_0038_postgresql_centos4_i386.nasl
2009-02-17 Name : Fedora Update for postgresql FEDORA-2008-0478
File : nvt/gb_fedora_2008_0478_postgresql_fc8.nasl
2009-02-17 Name : Fedora Update for postgresql FEDORA-2008-0552
File : nvt/gb_fedora_2008_0552_postgresql_fc7.nasl
2009-01-23 Name : SuSE Update for postgresql SUSE-SA:2008:005
File : nvt/gb_suse_2008_005.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-15 (postgresql)
File : nvt/glsa_200801_15.nasl
2008-09-04 Name : FreeBSD Ports: postgresql, postgresql-server
File : nvt/freebsd_postgresql4.nasl
2008-01-31 Name : Debian Security Advisory DSA 1460-1 (postgresql-8.1)
File : nvt/deb_1460_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1463-1 (postgresql-7.4)
File : nvt/deb_1463_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40905 TCL in PostgreSQL Crafted Regexp Infinite Loop Remote DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0677-1.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-271.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0555-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-253.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0539-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_tcl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tcltk_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080111_postgresql_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12065.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-059.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-004.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_51436b4c125011ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote openSUSE host is missing a security update.
File : suse_postgresql-4955.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_postgresql-4958.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-4962.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-15.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-568-1.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1463.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0552.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0478.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1460.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:16
  • Multiple Updates