3.5
CVSSv2

CVE-2010-0733

Published: 19/03/2010 Updated: 13/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Summary

Integer overflow in src/backend/executor/nodeHash.c in PostgreSQL 8.4.1 and previous versions, and 8.5 up to and including 8.5alpha2, allows remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with many LEFT JOIN clauses, related to certain hashtable size calculations.

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql 8.1.10

postgresql postgresql 8.1.6

postgresql postgresql 8.2.9

postgresql postgresql 8.0.7

postgresql postgresql 8.0.2

postgresql postgresql 8.1.15

postgresql postgresql 8.1.7

postgresql postgresql 8.3.6

postgresql postgresql 8.2.10

postgresql postgresql 8.0.22

postgresql postgresql 8.2.15

postgresql postgresql 8.2.4

postgresql postgresql 8.0.17

postgresql postgresql 8.0.10

postgresql postgresql 8.1.20

postgresql postgresql 8.1

postgresql postgresql 8.1.19

postgresql postgresql 8.2.11

postgresql postgresql 8.1.13

postgresql postgresql 8.0.12

postgresql postgresql 8.2.12

postgresql postgresql 8.0.9

postgresql postgresql 8.0.15

postgresql postgresql 8.2.2

postgresql postgresql 8.3.3

postgresql postgresql 8.0.0

postgresql postgresql 8.1.0

postgresql postgresql 8.1.3

postgresql postgresql 8.3.2

postgresql postgresql 8.5

postgresql postgresql 8.0.18

postgresql postgresql 8.2.5

postgresql postgresql 8.0.3

postgresql postgresql 8.1.9

postgresql postgresql 8.4

postgresql postgresql

postgresql postgresql 8.2.1

postgresql postgresql 8.3.1

postgresql postgresql 8.1.14

postgresql postgresql 8.3.5

postgresql postgresql 8.0.20

postgresql postgresql 8.3.8

postgresql postgresql 8.0.8

postgresql postgresql 8.2.7

postgresql postgresql 8.0.6

postgresql postgresql 8.1.11

postgresql postgresql 8.2.6

postgresql postgresql 8.0.16

postgresql postgresql 8.3.7

postgresql postgresql 8.1.17

postgresql postgresql 8.0.13

postgresql postgresql 8.3.10

postgresql postgresql 8.1.18

postgresql postgresql 8.3

postgresql postgresql 8.1.4

postgresql postgresql 8.0.1

postgresql postgresql 8.1.8

postgresql postgresql 8.3.4

postgresql postgresql 8.0.19

postgresql postgresql 8.1.1

postgresql postgresql 8.1.12

postgresql postgresql 8.1.5

postgresql postgresql 8.0.21

postgresql postgresql 8.1.16

postgresql postgresql 8.2.3

postgresql postgresql 8.0.23

postgresql postgresql 8.3.9

postgresql postgresql 8.2.16

postgresql postgresql 8.0.4

postgresql postgresql 8.0.5

postgresql postgresql 8.0.14

postgresql postgresql 8.2.8

postgresql postgresql 8.2.13

postgresql postgresql 8.2

postgresql postgresql 8.0.11

postgresql postgresql 8.0.317

postgresql postgresql 8.0

postgresql postgresql 8.2.14

postgresql postgresql 8.1.2

Exploits

source: wwwsecurityfocuscom/bid/38619/info PostgreSQL is prone to a remote denial-of-service vulnerability because it fails to properly validate user-supplied data before using it in memory-allocation calculations An attacker can exploit this issue to cause the affected application to crash Due to the nature of this issue, remote code ...