4.0
MEDIUM
CVE-2009-0922
PostgreSQL Denial of Service (DoS) Encoding Vulnerability
Description

PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.

INFO

Published Date :

March 17, 2009, 5:30 p.m.

Last Modified :

Oct. 10, 2018, 7:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2009-0922 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0922.

URL Resource
http://archives.postgresql.org//pgsql-bugs/2009-02/msg00176.php Exploit
http://archives.postgresql.org/pgsql-bugs/2009-02/msg00172.php Exploit
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517405
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://marc.info/?l=bugtraq&m=134124585221119&w=2
http://secunia.com/advisories/34453 Vendor Advisory
http://secunia.com/advisories/35100 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258808-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020455.1-1
http://wiki.rpath.com/Advisories:rPSA-2009-0086
http://www.mandriva.com/security/advisories?name=MDVSA-2009:079
http://www.openwall.com/lists/oss-security/2009/03/11/4
http://www.postgresql.org/about/news.1065 Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.securityfocus.com/archive/1/503598/100/0/threaded
http://www.securityfocus.com/bid/34090 Exploit Patch
http://www.securitytracker.com/id?1021860
http://www.vupen.com/english/advisories/2009/0767 Patch Vendor Advisory
http://www.vupen.com/english/advisories/2009/1316 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=488156
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10874
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6252
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00810.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00843.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/503598/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/503598/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10874 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6252 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6252 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10874 [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Translation PostgreSQL v8.3.6 permite a usuarios autenticados remotamente provocar una denegación de servicio (agotamiento de pila) a través de peticiones de conversión codificadas incorrectas.
    Added Translation PostgreSQL en versiones anteriores a 8.3.7, 8.2.13, 8.1.17, 8.0.21 y 7.4.25 permite a usuarios remotos autenticados provocar una denegación de servicio (consumo de pila y caída) desencadenando un fallo en la conversión de un mensaje de error localizado en el cifrado para un cliente especificado, como se demuestra usando peticiones de conversión de codificación no coincidentes.
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134124585221119&w=2
  • Initial Analysis by [email protected]

    Mar. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.32 }} -0.34%

score

0.88082

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability