Vulnerability Name: CVE-2009-0922 (CCN-49219) Assigned: 2009-02-27 Published: 2009-02-27 Updated: 2018-10-10 Summary: PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests. CVSS v3 Severity: 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Low
CVSS v2 Severity: 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P )3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P )4.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
4.0 Medium (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P )3.5 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
Vulnerability Type: CWE-399 Vulnerability Consequences: Denial of Service References: Source: MLIST Type: Exploit[pgsql-bugs] 20090227 Re: BUG #4680: Server crashed if using wrong (mismatch) conversion functions Source: CCN Type: pgsql-bugs Mailing List, Fri, 27 Feb 2009 10:40:44 GMTBUG #4680: Server crashed if using wrong (mismatch) conversion functions Source: MLIST Type: Exploit[pgsql-bugs] 20090227 BUG #4680: Server crashed if using wrong (mismatch) conversion functions Source: CCN Type: Debian Bug report logs - #517405postgresql-8.3: Server crashes if using wrong (mismatch) conversion Source: CONFIRM Type: UNKNOWNhttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517405 Source: MITRE Type: CNACVE-2009-0922 Source: CCN Type: HP Security Bulletin HPSBMU02781 SSRT100617HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows running PostgreSQL, Remote Execution of Arbitrary Code, Denial of Service (DoS) Source: SUSE Type: UNKNOWNSUSE-SR:2009:009 Source: HP Type: UNKNOWNHPSBMU02781 Source: CCN Type: RHSA-2009-1067Moderate: Red Hat Application Stack v2.3 security and enhancement update Source: CCN Type: RHSA-2009-1484Moderate: postgresql security update Source: SECUNIA Type: Vendor Advisory34453 Source: CCN Type: SA35100Sun Solaris PostgreSQL Denial of Service Vulnerability Source: SECUNIA Type: Vendor Advisory35100 Source: CCN Type: SA49719HP Network Node Manager i Multiple Vulnerabilities Source: CCN Type: SA49747HP Network Node Manager i Multiple Vulnerabilities Source: CCN Type: SECTRACK ID: 1021860PostgreSQL Encoding Conversion Error Lets Remote Authenticated Users Deny Service Source: SUNALERT Type: UNKNOWN258808 Source: SUNALERT Type: UNKNOWN1020455 Source: CCN Type: ASA-2009-199Red Hat Application Stack v2.3 security and enhancement update (RHSA-2009-1067) Source: CONFIRM Type: UNKNOWNhttp://wiki.rpath.com/Advisories:rPSA-2009-0086 Source: MANDRIVA Type: UNKNOWNMDVSA-2009:079 Source: MLIST Type: UNKNOWN[oss-security] 20090311 CVE request -- postgresql Source: CCN Type: OSVDB ID: 54512PostgreSQL Client-specific Encoding Localized Error Message Conversion DoS Source: CCN Type: PostgreSQL Web sitePostgreSQL Source: CONFIRM Type: Patch, Vendor Advisoryhttp://www.postgresql.org/about/news.1065 Source: REDHAT Type: UNKNOWNRHSA-2009:1067 Source: BUGTRAQ Type: UNKNOWN20090519 rPSA-2009-0086-1 postgresql postgresql-contrib postgresql-server Source: BID Type: Exploit, Patch34090 Source: CCN Type: BID-34090PostgreSQL Conversion Encoding Remote Denial of Service Vulnerability Source: SECTRACK Type: UNKNOWN1021860 Source: CCN Type: TLSA-2009-14postgresql denial of service Source: CCN Type: USN-753-1PostgreSQL vulnerability Source: VUPEN Type: Patch, Vendor AdvisoryADV-2009-0767 Source: VUPEN Type: Patch, Vendor AdvisoryADV-2009-1316 Source: CONFIRM Type: UNKNOWNhttps://bugzilla.redhat.com/show_bug.cgi?id=488156 Source: XF Type: UNKNOWNpostgresql-conversion-functions-dos(49219) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:10874 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:6252 Source: FEDORA Type: UNKNOWNFEDORA-2009-2927 Source: FEDORA Type: UNKNOWNFEDORA-2009-2959 Source: SUSE Type: SUSE-SR:2009:009SUSE Security Summary Report Vulnerable Configuration: Configuration 1 :cpe:/a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration RedHat 6 :cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* Configuration RedHat 7 :cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:* Configuration RedHat 8 :cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:* Configuration RedHat 9 :cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:* Configuration CCN 1 :cpe:/a:postgresql:postgresql:7.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.2:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.8:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.9:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.13:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.12:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.11:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.10:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.14:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.15:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.16:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.3.19:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.0.317:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:* AND cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:* OR cpe:/a:redhat:rhel_application_stack:2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:* OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:* OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:* OR cpe:/a:hp:network_node_manager_i:9.0:*:*:*:*:*:*:* OR cpe:/a:hp:network_node_manager_i:8.0:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
postgresql postgresql 7.4.24
postgresql postgresql 8.0.20
postgresql postgresql 8.1.16
postgresql postgresql 8.2.12
postgresql postgresql 8.3.6
postgresql postgresql 7.3
postgresql postgresql 7.4.3
postgresql postgresql 8.0
postgresql postgresql 8.2
postgresql postgresql 7.4
postgresql postgresql 7.3.1
postgresql postgresql 7.3.2
postgresql postgresql 7.3.3
postgresql postgresql 7.4.1
postgresql postgresql 7.4.2
postgresql postgresql 7.4.4
postgresql postgresql 7.4.5
postgresql postgresql 7.4.6
postgresql postgresql 7.4.7
postgresql postgresql 7.3.4
postgresql postgresql 7.3.6
postgresql postgresql 7.3.8
postgresql postgresql 7.3.9
postgresql postgresql 8.0.1
postgresql postgresql 8.0.2
postgresql postgresql 8.0.5
postgresql postgresql 8.0.4
postgresql postgresql 8.0.3
postgresql postgresql 8.1.1
postgresql postgresql 7.4.11
postgresql postgresql 7.4.10
postgresql postgresql 7.4.9
postgresql postgresql 7.4.8
postgresql postgresql 7.3.13
postgresql postgresql 7.3.12
postgresql postgresql 7.3.11
postgresql postgresql 7.3.10
postgresql postgresql 8.1.3
postgresql postgresql 8.0.7
postgresql postgresql 7.3.14
postgresql postgresql 7.4.12
postgresql postgresql 8.1.4
postgresql postgresql 8.0.8
postgresql postgresql 7.4.14
postgresql postgresql 7.4.13
postgresql postgresql 7.3.15
postgresql postgresql 8.1.5
postgresql postgresql 8.0.9
postgresql postgresql 7.4.16
postgresql postgresql 7.3.16
postgresql postgresql 7.3.19
postgresql postgresql 7.4.17
postgresql postgresql 8.0.11
postgresql postgresql 8.0.13
postgresql postgresql 8.0.317
postgresql postgresql 8.1.7
postgresql postgresql 8.1.8
postgresql postgresql 8.1.9
postgresql postgresql 8.2.2
postgresql postgresql 8.2.3
postgresql postgresql 8.2.4
postgresql postgresql 8.3.6
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
canonical ubuntu 6.06
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
turbolinux turbolinux fuji
redhat enterprise linux 5
redhat enterprise linux 5
mandrakesoft mandrake linux 2008.0
redhat enterprise linux 5
mandrakesoft mandrake linux 2008.0
mandrakesoft mandrake linux 2008.1 x86_64
redhat rhel application stack 2
mandrakesoft mandrake linux 2008.1
canonical ubuntu 8.04
mandriva linux 2009.0
mandriva linux 2009.0 -
hp network node manager i 9.0
hp network node manager i 8.0