7.5
HIGH
CVE-2006-2314
PostgreSQL Encoding-Based SQL Injection
Description

PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications that use multibyte encodings that allow the "\" (backslash) byte 0x5c to be the trailing byte of a multibyte character, such as SJIS, BIG5, GBK, GB18030, and UHC, which cannot be handled correctly by a client that does not understand multibyte encodings, aka a second variant of "Encoding-Based SQL Injection." NOTE: it could be argued that this is a class of issue related to interaction errors between the client and PostgreSQL, but a CVE has been assigned since PostgreSQL is treating this as a preventative measure against this class of problem.

INFO

Published Date :

May 24, 2006, 10:06 a.m.

Last Modified :

Oct. 18, 2018, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-2314 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-2314.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
http://archives.postgresql.org/pgsql-announce/2006-05/msg00010.php Patch
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0002.html
http://secunia.com/advisories/20231
http://secunia.com/advisories/20232
http://secunia.com/advisories/20314
http://secunia.com/advisories/20435
http://secunia.com/advisories/20451
http://secunia.com/advisories/20503
http://secunia.com/advisories/20555
http://secunia.com/advisories/20653
http://secunia.com/advisories/20782
http://secunia.com/advisories/21001
http://secunia.com/advisories/21749
http://security.gentoo.org/glsa/glsa-200607-04.xml
http://securitytracker.com/id?1016142
http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm
http://www.debian.org/security/2006/dsa-1087
http://www.mandriva.com/security/advisories?name=MDKSA-2006:098
http://www.novell.com/linux/security/advisories/2006_21_sr.html
http://www.osvdb.org/25731
http://www.postgresql.org/docs/techdocs.50
http://www.redhat.com/support/errata/RHSA-2006-0526.html
http://www.securityfocus.com/archive/1/435038/100/0/threaded
http://www.securityfocus.com/archive/1/435161/100/0/threaded
http://www.securityfocus.com/bid/18092
http://www.trustix.org/errata/2006/0032/
http://www.ubuntu.com/usn/usn-288-2
http://www.ubuntu.com/usn/usn-288-3
http://www.vupen.com/english/advisories/2006/1941
https://exchange.xforce.ibmcloud.com/vulnerabilities/26627
https://exchange.xforce.ibmcloud.com/vulnerabilities/26628
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9947
https://usn.ubuntu.com/288-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-2314 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-2314 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/435161/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/435038/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/435161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/435038/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-288-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/288-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9947 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9947 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/26628 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/26627 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/26628 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/26627 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-2314 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-2314 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} -1.14%

score

0.85204

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability