ID CVE-2006-2314
Summary PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications that use multibyte encodings that allow the "\" (backslash) byte 0x5c to be the trailing byte of a multibyte character, such as SJIS, BIG5, GBK, GB18030, and UHC, which cannot be handled correctly by a client that does not understand multibyte encodings, aka a second variant of "Encoding-Based SQL Injection." NOTE: it could be argued that this is a class of issue related to interaction errors between the client and PostgreSQL, but a CVE has been assigned since PostgreSQL is treating this as a preventative measure against this class of problem.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2018 - 16:39)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:23:33.201-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications that use multibyte encodings that allow the "\" (backslash) byte 0x5c to be the trailing byte of a multibyte character, such as SJIS, BIG5, GBK, GB18030, and UHC, which cannot be handled correctly by a client that does not understand multibyte encodings, aka a second variant of "Encoding-Based SQL Injection." NOTE: it could be argued that this is a class of issue related to interaction errors between the client and PostgreSQL, but a CVE has been assigned since PostgreSQL is treating this as a preventative measure against this class of problem.
family unix
id oval:org.mitre.oval:def:9947
status accepted
submitted 2010-07-09T03:56:16-04:00
title PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications that use multibyte encodings that allow the "\" (backslash) byte 0x5c to be the trailing byte of a multibyte character, such as SJIS, BIG5, GBK, GB18030, and UHC, which cannot be handled correctly by a client that does not understand multibyte encodings, aka a second variant of "Encoding-Based SQL Injection." NOTE: it could be argued that this is a class of issue related to interaction errors between the client and PostgreSQL, but a CVE has been assigned since PostgreSQL is treating this as a preventative measure against this class of problem.
version 29
redhat via4
advisories
bugzilla
id 1618101
title CVE-2006-2314 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment postgresql is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526001
        • comment postgresql is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526002
      • AND
        • comment postgresql-contrib is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526003
        • comment postgresql-contrib is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526004
      • AND
        • comment postgresql-devel is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526005
        • comment postgresql-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526006
      • AND
        • comment postgresql-docs is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526007
        • comment postgresql-docs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526008
      • AND
        • comment postgresql-jdbc is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526009
        • comment postgresql-jdbc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526010
      • AND
        • comment postgresql-libs is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526011
        • comment postgresql-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526012
      • AND
        • comment postgresql-pl is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526013
        • comment postgresql-pl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526014
      • AND
        • comment postgresql-python is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526015
        • comment postgresql-python is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526016
      • AND
        • comment postgresql-server is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526017
        • comment postgresql-server is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526018
      • AND
        • comment postgresql-tcl is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526019
        • comment postgresql-tcl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526020
      • AND
        • comment postgresql-test is earlier than 0:7.4.13-2.RHEL4.1
          oval oval:com.redhat.rhsa:tst:20060526021
        • comment postgresql-test is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060526022
rhsa
id RHSA-2006:0526
released 2006-05-23
severity Important
title RHSA-2006:0526: postgresql security update (Important)
rpms
  • postgresql-0:7.4.13-2.RHEL4.1
  • postgresql-contrib-0:7.4.13-2.RHEL4.1
  • postgresql-debuginfo-0:7.4.13-2.RHEL4.1
  • postgresql-devel-0:7.4.13-2.RHEL4.1
  • postgresql-docs-0:7.4.13-2.RHEL4.1
  • postgresql-jdbc-0:7.4.13-2.RHEL4.1
  • postgresql-libs-0:7.4.13-2.RHEL4.1
  • postgresql-pl-0:7.4.13-2.RHEL4.1
  • postgresql-python-0:7.4.13-2.RHEL4.1
  • postgresql-server-0:7.4.13-2.RHEL4.1
  • postgresql-tcl-0:7.4.13-2.RHEL4.1
  • postgresql-test-0:7.4.13-2.RHEL4.1
  • rh-postgresql-0:7.3.15-2
  • rh-postgresql-contrib-0:7.3.15-2
  • rh-postgresql-debuginfo-0:7.3.15-2
  • rh-postgresql-devel-0:7.3.15-2
  • rh-postgresql-docs-0:7.3.15-2
  • rh-postgresql-jdbc-0:7.3.15-2
  • rh-postgresql-libs-0:7.3.15-2
  • rh-postgresql-pl-0:7.3.15-2
  • rh-postgresql-python-0:7.3.15-2
  • rh-postgresql-server-0:7.3.15-2
  • rh-postgresql-tcl-0:7.3.15-2
  • rh-postgresql-test-0:7.3.15-2
refmap via4
bid 18092
bugtraq
  • 20060523 PostgreSQL security releases 8.1.4, 8.0.8, 7.4.13, 7.3.15
  • 20060524 rPSA-2006-0080-1 postgresql postgresql-server
confirm
debian DSA-1087
gentoo GLSA-200607-04
mandriva MDKSA-2006:098
mlist [pgsql-announce] 20060523 Security Releases for All Active Versions
osvdb 25731
sectrack 1016142
secunia
  • 20231
  • 20232
  • 20314
  • 20435
  • 20451
  • 20503
  • 20555
  • 20653
  • 20782
  • 21001
  • 21749
sgi 20060602-01-U
suse
  • SUSE-SA:2006:030
  • SUSE-SR:2006:021
trustix 2006-0032
ubuntu
  • USN-288-1
  • USN-288-2
  • USN-288-3
vupen ADV-2006-1941
xf
  • postgresql-ascii-sql-injection(26628)
  • postgresql-multibyte-sql-injection(26627)
Last major update 18-10-2018 - 16:39
Published 24-05-2006 - 10:06
Last modified 18-10-2018 - 16:39
Back to Top