Vulnerabilities > CVE-2009-0922 - Resource Management Errors vulnerability in Postgresql

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
postgresql
CWE-399
nessus
exploit available

Summary

PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests. Per: https://bugzilla.redhat.com/show_bug.cgi?id=488156 "PostgreSQL allows remote authenticated users to cause a momentary denial of service (crash due to stack consumption) when there is a failure to convert a localized error message to the client-specified encoding. In releases 8.3.6, 8.2.12, 8.1.16. 8.0.20, and 7.4.24, a trivial misconfiguration is sufficient to provoke a crash. In older releases it is necessary to select a locale and client encoding for which specific messages fail to translate, and so a given installation may or may not be vulnerable depending on the administrator-determined locale setting. Releases 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 are secure against all known variants of this issue."

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionPostgreSQL 8.3.6 Conversion Encoding Remote Denial of Service Vulnerability. CVE-2009-0922. Dos exploit for linux platform
idEDB-ID:32849
last seen2016-02-03
modified2009-03-11
published2009-03-11
reporterAfonin Denis
sourcehttps://www.exploit-db.com/download/32849/
titlePostgreSQL <= 8.3.6 - Conversion Encoding Remote Denial of Service Vulnerability

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123591 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24849
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24849
    titleSolaris 10 (x86) : 123591-12 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138826 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39555
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39555
    titleSolaris 10 (sparc) : 138826-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590-12.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107391
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107391
    titleSolaris 10 (sparc) : 123590-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138827 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39558
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39558
    titleSolaris 10 (x86) : 138827-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-090324.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding. (CVE-2009-0922)
    last seen2020-06-01
    modified2020-06-02
    plugin id41450
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41450
    titleSuSE 11 Security Update : PostgreSQL (SAT Patch Number 674)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136998 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30169
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30169
    titleSolaris 10 (sparc) : 136998-10 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107893
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107893
    titleSolaris 10 (x86) : 123591-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826-12.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107507
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107507
    titleSolaris 10 (sparc) : 138826-12
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12383.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding. (CVE-2009-0922)
    last seen2020-06-01
    modified2020-06-02
    plugin id41288
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41288
    titleSuSE9 Security Update : PostgreSQL (YOU Patch Number 12383)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-753-1.NASL
    descriptionIt was discovered that PostgreSQL did not properly handle encoding conversion failures. An attacker could exploit this by sending specially crafted requests to PostgreSQL, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37152
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37152
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 : postgresql-8.1, postgresql-8.3 vulnerability (USN-753-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136999 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30175
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30175
    titleSolaris 10 (x86) : 136999-10 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999-10.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107978
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107978
    titleSolaris 10 (x86) : 136999-10
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_POSTGRESQL-090324.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding (CVE-2009-0922).
    last seen2020-06-01
    modified2020-06-02
    plugin id40299
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40299
    titleopenSUSE Security Update : postgresql (postgresql-675)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id108005
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108005
    titleSolaris 10 (x86) : 138827-12
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2959.NASL
    descriptionUpdate to PostgreSQL 8.3.7, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-7.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36811
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36811
    titleFedora 10 : postgresql-8.3.7-1.fc10 (2009-2959)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6115.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding (CVE-2009-0922).
    last seen2020-06-01
    modified2020-06-02
    plugin id36169
    published2009-04-16
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36169
    titleopenSUSE 10 Security Update : postgresql (postgresql-6115)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091007_POSTGRESQL_ON_SL3_X.NASL
    descriptionCVE-2009-0922 postgresql: potential DoS due to conversion functions CVE-2009-3230 postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600 It was discovered that the upstream patch for CVE-2007-6600 included in the Scientific Linux did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Scientific Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Scientific Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id60675
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60675
    titleScientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTGRESQL-090324.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding (CVE-2009-0922).
    last seen2020-06-01
    modified2020-06-02
    plugin id40113
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40113
    titleopenSUSE Security Update : postgresql (postgresql-675)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1484.NASL
    descriptionFrom Red Hat Security Advisory 2009:1484 : Updated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id67936
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67936
    titleOracle Linux 4 / 5 : postgresql (ELSA-2009-1484)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-079.NASL
    descriptionPostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests (CVE-2009-0922). This update provides a fix for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id37346
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37346
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2009:079)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1484.NASL
    descriptionUpdated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id43800
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43800
    titleCentOS 4 / 5 : postgresql (CESA-2009:1484)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1484.NASL
    descriptionUpdated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id42064
    published2009-10-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42064
    titleRHEL 4 / 5 : postgresql (RHSA-2009:1484)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6114.NASL
    descriptionRemote authenticated users could crash the postgresql server by requesting a conversion with an inappropriate encoding. (CVE-2009-0922)
    last seen2020-06-01
    modified2020-06-02
    plugin id41579
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41579
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 6114)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123590 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24845
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24845
    titleSolaris 10 (sparc) : 123590-12 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2927.NASL
    descriptionUpdate to PostgreSQL 8.3.7, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-7.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35995
    published2009-03-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35995
    titleFedora 9 : postgresql-8.3.7-1.fc9 (2009-2927)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998-10.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107480
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107480
    titleSolaris 10 (sparc) : 136998-10

Oval

  • accepted2013-04-29T04:09:32.967-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionPostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    familyunix
    idoval:org.mitre.oval:def:10874
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titlePostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    version27
  • accepted2009-09-07T04:00:13.826-04:00
    classvulnerability
    contributors
    namePai Peng
    organizationHewlett-Packard
    definition_extensions
    • commentSolaris 10 (SPARC) is installed
      ovaloval:org.mitre.oval:def:1440
    • commentSolaris 10 (SPARC) is installed
      ovaloval:org.mitre.oval:def:1440
    • commentSolaris 10 (SPARC) is installed
      ovaloval:org.mitre.oval:def:1440
    • commentSolaris 10 (x86) is installed
      ovaloval:org.mitre.oval:def:1926
    • commentSolaris 10 (x86) is installed
      ovaloval:org.mitre.oval:def:1926
    • commentSolaris 10 (x86) is installed
      ovaloval:org.mitre.oval:def:1926
    descriptionPostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    familyunix
    idoval:org.mitre.oval:def:6252
    statusaccepted
    submitted2009-07-28T11:46:34.000-04:00
    titleSecurity Vulnerability in PostgreSQL Shipped with Solaris may Allow a Denial of Service (DoS)
    version35

Redhat

advisories
rhsa
idRHSA-2009:1067
rpms
  • httpd-0:2.2.11-2.el5s2
  • httpd-debuginfo-0:2.2.11-2.el5s2
  • httpd-devel-0:2.2.11-2.el5s2
  • httpd-manual-0:2.2.11-2.el5s2
  • mod_jk-ap20-0:1.2.28-2.el5s2
  • mod_jk-debuginfo-0:1.2.28-2.el5s2
  • mod_ssl-1:2.2.11-2.el5s2
  • mysql-0:5.0.79-2.el5s2
  • mysql-bench-0:5.0.79-2.el5s2
  • mysql-cluster-0:5.0.79-2.el5s2
  • mysql-connector-odbc-0:3.51.27r695-1.el5s2
  • mysql-connector-odbc-debuginfo-0:3.51.27r695-1.el5s2
  • mysql-debuginfo-0:5.0.79-2.el5s2
  • mysql-devel-0:5.0.79-2.el5s2
  • mysql-libs-0:5.0.79-2.el5s2
  • mysql-server-0:5.0.79-2.el5s2
  • mysql-test-0:5.0.79-2.el5s2
  • perl-DBD-MySQL-0:4.010-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.010-1.el5s2
  • perl-DBD-Pg-0:1.49-5.el5s2
  • perl-DBD-Pg-debuginfo-0:1.49-5.el5s2
  • php-0:5.2.9-2.el5s2
  • php-bcmath-0:5.2.9-2.el5s2
  • php-cli-0:5.2.9-2.el5s2
  • php-common-0:5.2.9-2.el5s2
  • php-dba-0:5.2.9-2.el5s2
  • php-debuginfo-0:5.2.9-2.el5s2
  • php-devel-0:5.2.9-2.el5s2
  • php-gd-0:5.2.9-2.el5s2
  • php-imap-0:5.2.9-2.el5s2
  • php-ldap-0:5.2.9-2.el5s2
  • php-mbstring-0:5.2.9-2.el5s2
  • php-mysql-0:5.2.9-2.el5s2
  • php-ncurses-0:5.2.9-2.el5s2
  • php-odbc-0:5.2.9-2.el5s2
  • php-pdo-0:5.2.9-2.el5s2
  • php-pgsql-0:5.2.9-2.el5s2
  • php-snmp-0:5.2.9-2.el5s2
  • php-soap-0:5.2.9-2.el5s2
  • php-xml-0:5.2.9-2.el5s2
  • php-xmlrpc-0:5.2.9-2.el5s2
  • postgresql-0:8.2.13-2.el5s2
  • postgresql-contrib-0:8.2.13-2.el5s2
  • postgresql-debuginfo-0:8.2.13-2.el5s2
  • postgresql-devel-0:8.2.13-2.el5s2
  • postgresql-docs-0:8.2.13-2.el5s2
  • postgresql-jdbc-0:8.2.509-2jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.509-2jpp.el5s2
  • postgresql-libs-0:8.2.13-2.el5s2
  • postgresql-plperl-0:8.2.13-2.el5s2
  • postgresql-plpython-0:8.2.13-2.el5s2
  • postgresql-pltcl-0:8.2.13-2.el5s2
  • postgresql-python-0:8.2.13-2.el5s2
  • postgresql-server-0:8.2.13-2.el5s2
  • postgresql-tcl-0:8.2.13-2.el5s2
  • postgresql-test-0:8.2.13-2.el5s2
  • postgresqlclient81-0:8.1.17-1.el5s2
  • postgresqlclient81-debuginfo-0:8.1.17-1.el5s2
  • postgresql-0:7.4.26-1.el4_8.1
  • postgresql-0:8.1.18-2.el5_4.1
  • postgresql-contrib-0:7.4.26-1.el4_8.1
  • postgresql-contrib-0:8.1.18-2.el5_4.1
  • postgresql-debuginfo-0:7.4.26-1.el4_8.1
  • postgresql-debuginfo-0:8.1.18-2.el5_4.1
  • postgresql-devel-0:7.4.26-1.el4_8.1
  • postgresql-devel-0:8.1.18-2.el5_4.1
  • postgresql-docs-0:7.4.26-1.el4_8.1
  • postgresql-docs-0:8.1.18-2.el5_4.1
  • postgresql-jdbc-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:8.1.18-2.el5_4.1
  • postgresql-pl-0:7.4.26-1.el4_8.1
  • postgresql-pl-0:8.1.18-2.el5_4.1
  • postgresql-python-0:7.4.26-1.el4_8.1
  • postgresql-python-0:8.1.18-2.el5_4.1
  • postgresql-server-0:7.4.26-1.el4_8.1
  • postgresql-server-0:8.1.18-2.el5_4.1
  • postgresql-tcl-0:7.4.26-1.el4_8.1
  • postgresql-tcl-0:8.1.18-2.el5_4.1
  • postgresql-test-0:7.4.26-1.el4_8.1
  • postgresql-test-0:8.1.18-2.el5_4.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34090 CVE(CAN) ID: CVE-2009-0922 PostgreSQL是一款高级对象-关系型数据库管理系统,支持扩展的SQL标准子集。 PostgreSQL处理转换编码时存在栈溢出漏洞,通过认证的用户可以通过提交特制的SQL查询请求在一段时间期间杀死到PostgreSQL服务器的连接,中断其他用户和客户端的事务处理。 PostgreSQL 8.3.6 厂商补丁: PostgreSQL ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.postgresql.org target=_blank rel=external nofollow>http://www.postgresql.org</a>
idSSV:4928
last seen2017-11-19
modified2009-03-19
published2009-03-19
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-4928
titlePostgreSQL转换编码远程拒绝服务漏洞

Statements

contributorTomas Hoger
lastmodified2009-10-08
organizationRed Hat
statementThis issue has been addressed in Red Hat Enterprise Linux 4 and 5 via: https://rhn.redhat.com/errata/RHSA-2009-1484.html and in Red Hat Application Stack v2 via: https://rhn.redhat.com/errata/RHSA-2009-1067.html