Description

The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an "overflow."

INFO

Published Date :

Feb. 2, 2010, 6:30 p.m.

Last Modified :

Feb. 24, 2023, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2010-0442 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0442 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0442.

URL Resource
http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php Vendor Advisory
http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php Vendor Advisory
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058 Third Party Advisory
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12 Vendor Advisory
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83 Vendor Advisory
http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html Third Party Advisory
http://secunia.com/advisories/39566 Broken Link
http://secunia.com/advisories/39820 Broken Link
http://secunia.com/advisories/39939 Broken Link
http://securitytracker.com/id?1023510 Third Party Advisory VDB Entry
http://ubuntu.com/usn/usn-933-1 Third Party Advisory
http://www.debian.org/security/2010/dsa-2051 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 Broken Link
http://www.openwall.com/lists/oss-security/2010/01/27/5 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0427.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0428.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0429.html Third Party Advisory
http://www.securityfocus.com/bid/37973 Exploit Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/1022 Permissions Required
http://www.vupen.com/english/advisories/2010/1197 Permissions Required
http://www.vupen.com/english/advisories/2010/1207 Permissions Required
http://www.vupen.com/english/advisories/2010/1221 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=559194 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=559259 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55902 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0442 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0442 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php No Types Assigned http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php Vendor Advisory
    Changed Reference Type http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php No Types Assigned http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php Vendor Advisory
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058 Third Party Advisory
    Changed Reference Type http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12 No Types Assigned http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12 Vendor Advisory
    Changed Reference Type http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83 No Types Assigned http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83 Vendor Advisory
    Changed Reference Type http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html No Types Assigned http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/39566 No Types Assigned http://secunia.com/advisories/39566 Broken Link
    Changed Reference Type http://secunia.com/advisories/39820 No Types Assigned http://secunia.com/advisories/39820 Broken Link
    Changed Reference Type http://secunia.com/advisories/39939 No Types Assigned http://secunia.com/advisories/39939 Broken Link
    Changed Reference Type http://securitytracker.com/id?1023510 No Types Assigned http://securitytracker.com/id?1023510 Third Party Advisory, VDB Entry
    Changed Reference Type http://ubuntu.com/usn/usn-933-1 No Types Assigned http://ubuntu.com/usn/usn-933-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2010/dsa-2051 No Types Assigned http://www.debian.org/security/2010/dsa-2051 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/01/27/5 No Types Assigned http://www.openwall.com/lists/oss-security/2010/01/27/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0427.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0427.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0428.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0428.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0429.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0429.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/37973 Exploit http://www.securityfocus.com/bid/37973 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1022 No Types Assigned http://www.vupen.com/english/advisories/2010/1022 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1197 No Types Assigned http://www.vupen.com/english/advisories/2010/1197 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1207 No Types Assigned http://www.vupen.com/english/advisories/2010/1207 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1221 No Types Assigned http://www.vupen.com/english/advisories/2010/1221 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=559194 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=559194 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=559259 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=559259 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/55902 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/55902 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:* OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.4 up to (excluding) 7.4.28 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.24 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.20 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.3 up to (excluding) 8.3.10 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.4 up to (excluding) 8.4.3
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.postgresql.org/gitweb?p=postgresql.git;a=commit;h=75dea10196c31d98d98c0bafeeb576ae99c09b12 [No Types Assigned]
    Removed Reference http://git.postgresql.org/gitweb?p=postgresql.git;a=commit;h=b15087cb39ca9e4bde3c8920fcee3741045d2b83 [No Types Assigned]
    Added Reference http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12 [No Types Assigned]
    Added Reference http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9720 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/55902 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/55902 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 03, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0442 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0442 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.61 }} -0.40%

score

0.99421

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability