ID CVE-2009-0922
Summary PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests. Per: https://bugzilla.redhat.com/show_bug.cgi?id=488156 "PostgreSQL allows remote authenticated users to cause a momentary denial of service (crash due to stack consumption) when there is a failure to convert a localized error message to the client-specified encoding. In releases 8.3.6, 8.2.12, 8.1.16. 8.0.20, and 7.4.24, a trivial misconfiguration is sufficient to provoke a crash. In older releases it is necessary to select a locale and client encoding for which specific messages fail to translate, and so a given installation may or may not be vulnerable depending on the administrator-determined locale setting. Releases 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 are secure against all known variants of this issue."
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 10-10-2018 - 19:32)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:09:32.967-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    family unix
    id oval:org.mitre.oval:def:10874
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    version 30
  • accepted 2009-09-07T04:00:13.826-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
    family unix
    id oval:org.mitre.oval:def:6252
    status accepted
    submitted 2009-07-28T11:46:34.000-04:00
    title Security Vulnerability in PostgreSQL Shipped with Solaris may Allow a Denial of Service (DoS)
    version 35
redhat via4
advisories
rhsa
id RHSA-2009:1067
rpms
  • httpd-0:2.2.11-2.el5s2
  • httpd-debuginfo-0:2.2.11-2.el5s2
  • httpd-devel-0:2.2.11-2.el5s2
  • httpd-manual-0:2.2.11-2.el5s2
  • mod_jk-ap20-0:1.2.28-2.el5s2
  • mod_jk-debuginfo-0:1.2.28-2.el5s2
  • mod_ssl-1:2.2.11-2.el5s2
  • mysql-0:5.0.79-2.el5s2
  • mysql-bench-0:5.0.79-2.el5s2
  • mysql-cluster-0:5.0.79-2.el5s2
  • mysql-connector-odbc-0:3.51.27r695-1.el5s2
  • mysql-connector-odbc-debuginfo-0:3.51.27r695-1.el5s2
  • mysql-debuginfo-0:5.0.79-2.el5s2
  • mysql-devel-0:5.0.79-2.el5s2
  • mysql-libs-0:5.0.79-2.el5s2
  • mysql-server-0:5.0.79-2.el5s2
  • mysql-test-0:5.0.79-2.el5s2
  • perl-DBD-MySQL-0:4.010-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.010-1.el5s2
  • perl-DBD-Pg-0:1.49-5.el5s2
  • perl-DBD-Pg-debuginfo-0:1.49-5.el5s2
  • php-0:5.2.9-2.el5s2
  • php-bcmath-0:5.2.9-2.el5s2
  • php-cli-0:5.2.9-2.el5s2
  • php-common-0:5.2.9-2.el5s2
  • php-dba-0:5.2.9-2.el5s2
  • php-debuginfo-0:5.2.9-2.el5s2
  • php-devel-0:5.2.9-2.el5s2
  • php-gd-0:5.2.9-2.el5s2
  • php-imap-0:5.2.9-2.el5s2
  • php-ldap-0:5.2.9-2.el5s2
  • php-mbstring-0:5.2.9-2.el5s2
  • php-mysql-0:5.2.9-2.el5s2
  • php-ncurses-0:5.2.9-2.el5s2
  • php-odbc-0:5.2.9-2.el5s2
  • php-pdo-0:5.2.9-2.el5s2
  • php-pgsql-0:5.2.9-2.el5s2
  • php-snmp-0:5.2.9-2.el5s2
  • php-soap-0:5.2.9-2.el5s2
  • php-xml-0:5.2.9-2.el5s2
  • php-xmlrpc-0:5.2.9-2.el5s2
  • postgresql-0:8.2.13-2.el5s2
  • postgresql-contrib-0:8.2.13-2.el5s2
  • postgresql-debuginfo-0:8.2.13-2.el5s2
  • postgresql-devel-0:8.2.13-2.el5s2
  • postgresql-docs-0:8.2.13-2.el5s2
  • postgresql-jdbc-0:8.2.509-2jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.509-2jpp.el5s2
  • postgresql-libs-0:8.2.13-2.el5s2
  • postgresql-plperl-0:8.2.13-2.el5s2
  • postgresql-plpython-0:8.2.13-2.el5s2
  • postgresql-pltcl-0:8.2.13-2.el5s2
  • postgresql-python-0:8.2.13-2.el5s2
  • postgresql-server-0:8.2.13-2.el5s2
  • postgresql-tcl-0:8.2.13-2.el5s2
  • postgresql-test-0:8.2.13-2.el5s2
  • postgresqlclient81-0:8.1.17-1.el5s2
  • postgresqlclient81-debuginfo-0:8.1.17-1.el5s2
  • postgresql-0:7.4.26-1.el4_8.1
  • postgresql-0:8.1.18-2.el5_4.1
  • postgresql-contrib-0:7.4.26-1.el4_8.1
  • postgresql-contrib-0:8.1.18-2.el5_4.1
  • postgresql-debuginfo-0:7.4.26-1.el4_8.1
  • postgresql-debuginfo-0:8.1.18-2.el5_4.1
  • postgresql-devel-0:7.4.26-1.el4_8.1
  • postgresql-devel-0:8.1.18-2.el5_4.1
  • postgresql-docs-0:7.4.26-1.el4_8.1
  • postgresql-docs-0:8.1.18-2.el5_4.1
  • postgresql-jdbc-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:8.1.18-2.el5_4.1
  • postgresql-pl-0:7.4.26-1.el4_8.1
  • postgresql-pl-0:8.1.18-2.el5_4.1
  • postgresql-python-0:7.4.26-1.el4_8.1
  • postgresql-python-0:8.1.18-2.el5_4.1
  • postgresql-server-0:7.4.26-1.el4_8.1
  • postgresql-server-0:8.1.18-2.el5_4.1
  • postgresql-tcl-0:7.4.26-1.el4_8.1
  • postgresql-tcl-0:8.1.18-2.el5_4.1
  • postgresql-test-0:7.4.26-1.el4_8.1
  • postgresql-test-0:8.1.18-2.el5_4.1
refmap via4
bid 34090
bugtraq 20090519 rPSA-2009-0086-1 postgresql postgresql-contrib postgresql-server
confirm
fedora
  • FEDORA-2009-2927
  • FEDORA-2009-2959
hp
  • HPSBMU02781
  • SSRT100617
mandriva MDVSA-2009:079
mlist
  • [oss-security] 20090311 CVE request -- postgresql
  • [pgsql-bugs] 20090227 BUG #4680: Server crashed if using wrong (mismatch) conversion functions
  • [pgsql-bugs] 20090227 Re: BUG #4680: Server crashed if using wrong (mismatch) conversion functions
sectrack 1021860
secunia
  • 34453
  • 35100
sunalert
  • 1020455
  • 258808
suse SUSE-SR:2009:009
vupen
  • ADV-2009-0767
  • ADV-2009-1316
statements via4
contributor Tomas Hoger
lastmodified 2009-10-08
organization Red Hat
statement This issue has been addressed in Red Hat Enterprise Linux 4 and 5 via: https://rhn.redhat.com/errata/RHSA-2009-1484.html and in Red Hat Application Stack v2 via: https://rhn.redhat.com/errata/RHSA-2009-1067.html
Last major update 10-10-2018 - 19:32
Published 17-03-2009 - 17:30
Last modified 10-10-2018 - 19:32
Back to Top