Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-2655

Disclosure Date: July 18, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4 allows remote authenticated users to cause a denial of service (server crash) by adding the (1) SECURITY DEFINER or (2) SET attributes to a procedural language’s call handler.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • postgresql

Products

  • postgresql 8.3,
  • postgresql 8.3.1,
  • postgresql 8.3.10,
  • postgresql 8.3.11,
  • postgresql 8.3.12,
  • postgresql 8.3.13,
  • postgresql 8.3.14,
  • postgresql 8.3.15,
  • postgresql 8.3.16,
  • postgresql 8.3.17,
  • postgresql 8.3.18,
  • postgresql 8.3.2,
  • postgresql 8.3.3,
  • postgresql 8.3.4,
  • postgresql 8.3.5,
  • postgresql 8.3.6,
  • postgresql 8.3.7,
  • postgresql 8.3.8,
  • postgresql 8.3.9,
  • postgresql 8.4,
  • postgresql 8.4.1,
  • postgresql 8.4.10,
  • postgresql 8.4.11,
  • postgresql 8.4.2,
  • postgresql 8.4.3,
  • postgresql 8.4.4,
  • postgresql 8.4.5,
  • postgresql 8.4.6,
  • postgresql 8.4.7,
  • postgresql 8.4.8,
  • postgresql 8.4.9,
  • postgresql 9.0,
  • postgresql 9.0.1,
  • postgresql 9.0.2,
  • postgresql 9.0.3,
  • postgresql 9.0.4,
  • postgresql 9.0.5,
  • postgresql 9.0.6,
  • postgresql 9.0.7,
  • postgresql 9.1,
  • postgresql 9.1.1,
  • postgresql 9.1.2,
  • postgresql 9.1.3
Technical Analysis