ID CVE-2007-6067
Summary Algorithmic complexity vulnerability in the regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (memory consumption) via a crafted "complex" regular expression with doubly-nested states.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.317:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.317:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tcl_tk:tcl_tk:*:*:*:*:*:*:*:*
    cpe:2.3:a:tcl_tk:tcl_tk:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 15-10-2018 - 21:49)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:C
oval via4
accepted 2013-04-29T04:03:50.564-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Algorithmic complexity vulnerability in the regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (memory consumption) via a crafted "complex" regular expression with doubly-nested states.
family unix
id oval:org.mitre.oval:def:10235
status accepted
submitted 2010-07-09T03:56:16-04:00
title Algorithmic complexity vulnerability in the regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows remote authenticated users to cause a denial of service (memory consumption) via a crafted "complex" regular expression with doubly-nested states.
version 30
redhat via4
advisories
  • bugzilla
    id 478961
    title [RHEL5] tcl threads support implementation can cause scripts to hang
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tcl is earlier than 0:8.4.13-6.el5
            oval oval:com.redhat.rhsa:tst:20130122001
          • comment tcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130122002
        • AND
          • comment tcl-devel is earlier than 0:8.4.13-6.el5
            oval oval:com.redhat.rhsa:tst:20130122003
          • comment tcl-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130122004
        • AND
          • comment tcl-html is earlier than 0:8.4.13-6.el5
            oval oval:com.redhat.rhsa:tst:20130122005
          • comment tcl-html is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130122006
    rhsa
    id RHSA-2013:0122
    released 2013-01-08
    severity Moderate
    title RHSA-2013:0122: tcl security and bug fix update (Moderate)
  • rhsa
    id RHSA-2008:0038
  • rhsa
    id RHSA-2008:0040
rpms
  • postgresql-0:7.4.19-1.el4_6.1
  • postgresql-0:8.1.11-1.el5_1.1
  • postgresql-contrib-0:7.4.19-1.el4_6.1
  • postgresql-contrib-0:8.1.11-1.el5_1.1
  • postgresql-debuginfo-0:7.4.19-1.el4_6.1
  • postgresql-debuginfo-0:8.1.11-1.el5_1.1
  • postgresql-devel-0:7.4.19-1.el4_6.1
  • postgresql-devel-0:8.1.11-1.el5_1.1
  • postgresql-docs-0:7.4.19-1.el4_6.1
  • postgresql-docs-0:8.1.11-1.el5_1.1
  • postgresql-jdbc-0:7.4.19-1.el4_6.1
  • postgresql-libs-0:7.4.19-1.el4_6.1
  • postgresql-libs-0:8.1.11-1.el5_1.1
  • postgresql-pl-0:7.4.19-1.el4_6.1
  • postgresql-pl-0:8.1.11-1.el5_1.1
  • postgresql-python-0:7.4.19-1.el4_6.1
  • postgresql-python-0:8.1.11-1.el5_1.1
  • postgresql-server-0:7.4.19-1.el4_6.1
  • postgresql-server-0:8.1.11-1.el5_1.1
  • postgresql-tcl-0:7.4.19-1.el4_6.1
  • postgresql-tcl-0:8.1.11-1.el5_1.1
  • postgresql-test-0:7.4.19-1.el4_6.1
  • postgresql-test-0:8.1.11-1.el5_1.1
  • postgresql-0:8.1.11-1.el4s1.1
  • postgresql-0:8.2.6-1.el5s2
  • postgresql-contrib-0:8.1.11-1.el4s1.1
  • postgresql-contrib-0:8.2.6-1.el5s2
  • postgresql-debuginfo-0:8.1.11-1.el4s1.1
  • postgresql-debuginfo-0:8.2.6-1.el5s2
  • postgresql-devel-0:8.1.11-1.el4s1.1
  • postgresql-devel-0:8.2.6-1.el5s2
  • postgresql-docs-0:8.1.11-1.el4s1.1
  • postgresql-docs-0:8.2.6-1.el5s2
  • postgresql-libs-0:8.1.11-1.el4s1.1
  • postgresql-libs-0:8.2.6-1.el5s2
  • postgresql-pl-0:8.1.11-1.el4s1.1
  • postgresql-plperl-0:8.2.6-1.el5s2
  • postgresql-plpython-0:8.2.6-1.el5s2
  • postgresql-pltcl-0:8.2.6-1.el5s2
  • postgresql-python-0:8.1.11-1.el4s1.1
  • postgresql-python-0:8.2.6-1.el5s2
  • postgresql-server-0:8.1.11-1.el4s1.1
  • postgresql-server-0:8.2.6-1.el5s2
  • postgresql-tcl-0:8.1.11-1.el4s1.1
  • postgresql-tcl-0:8.2.6-1.el5s2
  • postgresql-test-0:8.1.11-1.el4s1.1
  • postgresql-test-0:8.2.6-1.el5s2
  • tcl-0:8.4.13-6.el5
  • tcl-debuginfo-0:8.4.13-6.el5
  • tcl-devel-0:8.4.13-6.el5
  • tcl-html-0:8.4.13-6.el5
refmap via4
bid 27163
bugtraq
  • 20080107 PostgreSQL 2007-01-07 Cumulative Security Release
  • 20080115 rPSA-2008-0016-1 postgresql postgresql-server
confirm
debian
  • DSA-1460
  • DSA-1463
fedora
  • FEDORA-2008-0478
  • FEDORA-2008-0552
gentoo GLSA-200801-15
hp
  • HPSBTU02325
  • SSRT080006
mandriva MDVSA-2008:004
sectrack 1019157
secunia
  • 28359
  • 28376
  • 28437
  • 28438
  • 28454
  • 28455
  • 28464
  • 28477
  • 28479
  • 28679
  • 28698
  • 29638
sunalert
  • 103197
  • 200559
suse SUSE-SA:2008:005
ubuntu USN-568-1
vupen
  • ADV-2008-0061
  • ADV-2008-0109
  • ADV-2008-1071
xf postgresql-complex-expression-dos(39498)
Last major update 15-10-2018 - 21:49
Published 09-01-2008 - 21:46
Last modified 15-10-2018 - 21:49
Back to Top