6.5
CVSSv2

CVE-2010-0442

Published: 02/02/2010 Updated: 24/02/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an "overflow."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

Vendor Advisories

It was discovered that PostgreSQL did not properly sanitize its input when using substring() with a SELECT statement A remote authenticated attacker could exploit this to cause a denial of service via application crash ...

Exploits

source: wwwsecurityfocuscom/bid/37973/info PostgreSQL is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data Attackers can exploit this issue to execute arbitrary code with elevated privileges or crash the affected application PostgreSQL 8023 is vulnerable; ...

References

CWE-189http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.htmlhttp://www.securityfocus.com/bid/37973https://bugzilla.redhat.com/show_bug.cgi?id=559194http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.phphttps://bugzilla.redhat.com/show_bug.cgi?id=559259http://securitytracker.com/id?1023510http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.phphttp://www.openwall.com/lists/oss-security/2010/01/27/5http://secunia.com/advisories/39566http://www.vupen.com/english/advisories/2010/1022http://ubuntu.com/usn/usn-933-1http://www.redhat.com/support/errata/RHSA-2010-0429.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0427.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0428.htmlhttp://www.vupen.com/english/advisories/2010/1207http://www.mandriva.com/security/advisories?name=MDVSA-2010:103http://www.vupen.com/english/advisories/2010/1197http://secunia.com/advisories/39820http://secunia.com/advisories/39939http://www.debian.org/security/2010/dsa-2051http://www.vupen.com/english/advisories/2010/1221https://exchange.xforce.ibmcloud.com/vulnerabilities/55902https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83https://usn.ubuntu.com/933-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/33571/