ghsa-fj47-2vxw-632j
Vulnerability from github
Published
2022-05-02 03:19
Modified
2022-05-02 03:19
Details
PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.
{ "affected": [], "aliases": [ "CVE-2009-0922" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-03-17T17:30:00Z", "severity": "MODERATE" }, "details": "PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service (stack consumption and crash) by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests.", "id": "GHSA-fj47-2vxw-632j", "modified": "2022-05-02T03:19:38Z", "published": "2022-05-02T03:19:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0922" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488156" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10874" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6252" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00810.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00843.html" }, { "type": "WEB", "url": "http://archives.postgresql.org//pgsql-bugs/2009-02/msg00176.php" }, { "type": "WEB", "url": "http://archives.postgresql.org/pgsql-bugs/2009-02/msg00172.php" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517405" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/34453" }, { "type": "WEB", "url": "http://secunia.com/advisories/35100" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258808-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020455.1-1" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0086" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:079" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/03/11/4" }, { "type": "WEB", "url": "http://www.postgresql.org/about/news.1065" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1067.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/503598/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/34090" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1021860" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/0767" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1316" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.