Lucene search

K
ubuntuUbuntuUSN-2120-1
HistoryFeb 24, 2014 - 12:00 a.m.

PostgreSQL vulnerabilities

2014-02-2400:00:00
ubuntu.com
31

10 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.927 High

EPSS

Percentile

99.0%

Releases

  • Ubuntu 13.10
  • Ubuntu 12.10
  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • postgresql-8.4 - Object-relational SQL database
  • postgresql-9.1 - Object-relational SQL database

Details

Noah Misch and Jonas Sundman discovered that PostgreSQL did not correctly
enforce ADMIN OPTION restrictions. An authenticated attacker could use this
issue to possibly revoke access from others, contrary to expected
permissions. (CVE-2014-0060)

Andres Freund discovered that PostgreSQL incorrectly handled validator
functions. An authenticated attacker could possibly use this issue to
escalate their privileges. (CVE-2014-0061)

Andres Freund discovered that PostgreSQL incorrectly handled concurrent
CREATE INDEX statements. An authenticated attacker could possibly use this
issue to obtain access to restricted data, bypassing intended privileges.
(CVE-2014-0062)

Daniel Schüssler discovered that PostgreSQL incorrectly handled datetime
input. An authenticated attacker could possibly use this issue to cause
PostgreSQL to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2014-0063)

It was discovered that PostgreSQL incorrectly handled certain size
calculations. An authenticated attacker could possibly use this issue to
cause PostgreSQL to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2014-0064)

Peter Eisentraut and Jozef Mlich discovered that PostgreSQL incorrectly
handled certain buffer sizes. An authenticated attacker could possibly use
this issue to cause PostgreSQL to crash, resulting in a denial of service,
or possibly execute arbitrary code. (CVE-2014-0065)

Honza Horak discovered that PostgreSQL incorrectly used the crypt() library
function. This issue could possibly cause PostgreSQL to crash, resulting in
a denial of service (CVE-2014-0066)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchpostgresql-9.1< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibecpg-compat3< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibecpg-dev< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibecpg6< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibpgtypes3< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibpq-dev< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchlibpq5< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchpostgresql-9.1-dbg< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchpostgresql-client-9.1< 9.1.12-0ubuntu0.13.10UNKNOWN
Ubuntu13.10noarchpostgresql-contrib-9.1< 9.1.12-0ubuntu0.13.10UNKNOWN
Rows per page:
1-10 of 581

10 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.927 High

EPSS

Percentile

99.0%