gsd-2010-0442
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an "overflow."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-0442",
    "description": "The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an \"overflow.\"",
    "id": "GSD-2010-0442",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-0442.html",
      "https://www.debian.org/security/2010/dsa-2051",
      "https://access.redhat.com/errata/RHSA-2010:0429",
      "https://access.redhat.com/errata/RHSA-2010:0428",
      "https://access.redhat.com/errata/RHSA-2010:0427",
      "https://linux.oracle.com/cve/CVE-2010-0442.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-0442"
      ],
      "details": "The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an \"overflow.\"",
      "id": "GSD-2010-0442",
      "modified": "2023-12-13T01:21:29.282192Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2010-0442",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an \"overflow.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://secunia.com/advisories/39820",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/39820"
          },
          {
            "name": "http://secunia.com/advisories/39939",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/39939"
          },
          {
            "name": "http://www.debian.org/security/2010/dsa-2051",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2010/dsa-2051"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:103",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:103"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2010-0427.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0427.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2010-0428.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0428.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2010-0429.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0429.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/1197",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/1197"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/1207",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/1207"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/1221",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/1221"
          },
          {
            "name": "http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php",
            "refsource": "MISC",
            "url": "http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php"
          },
          {
            "name": "http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php",
            "refsource": "MISC",
            "url": "http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php"
          },
          {
            "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058",
            "refsource": "MISC",
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058"
          },
          {
            "name": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12",
            "refsource": "MISC",
            "url": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12"
          },
          {
            "name": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83",
            "refsource": "MISC",
            "url": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83"
          },
          {
            "name": "http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html",
            "refsource": "MISC",
            "url": "http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html"
          },
          {
            "name": "http://secunia.com/advisories/39566",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/39566"
          },
          {
            "name": "http://securitytracker.com/id?1023510",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1023510"
          },
          {
            "name": "http://ubuntu.com/usn/usn-933-1",
            "refsource": "MISC",
            "url": "http://ubuntu.com/usn/usn-933-1"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2010/01/27/5",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2010/01/27/5"
          },
          {
            "name": "http://www.securityfocus.com/bid/37973",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/37973"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/1022",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/1022"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=559194",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559194"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55902",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55902"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=559259",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559259"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.4.3",
                "versionStartIncluding": "8.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.3.10",
                "versionStartIncluding": "8.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.2.16",
                "versionStartIncluding": "8.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.1.20",
                "versionStartIncluding": "8.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.0.24",
                "versionStartIncluding": "8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.4.28",
                "versionStartIncluding": "7.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-0442"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an \"overflow.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-189"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html"
            },
            {
              "name": "37973",
              "refsource": "BID",
              "tags": [
                "Exploit",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/37973"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=559194",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559194"
            },
            {
              "name": "[pgsql-hackers] 20100107 Re: Patch: Allow substring/replace() to get/set bit values",
              "refsource": "MLIST",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=559259",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559259"
            },
            {
              "name": "1023510",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://securitytracker.com/id?1023510"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058"
            },
            {
              "name": "[pgsql-committers] 20100107 pgsql: Make bit/varbit substring() treat any negative length as meaning",
              "refsource": "MLIST",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php"
            },
            {
              "name": "[oss-security] 20100127 Re: CVE id request: postgresql bitsubstr overflow",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2010/01/27/5"
            },
            {
              "name": "39566",
              "refsource": "SECUNIA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://secunia.com/advisories/39566"
            },
            {
              "name": "ADV-2010-1022",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1022"
            },
            {
              "name": "USN-933-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://ubuntu.com/usn/usn-933-1"
            },
            {
              "name": "RHSA-2010:0429",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0429.html"
            },
            {
              "name": "RHSA-2010:0427",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0427.html"
            },
            {
              "name": "RHSA-2010:0428",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0428.html"
            },
            {
              "name": "ADV-2010-1207",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1207"
            },
            {
              "name": "MDVSA-2010:103",
              "refsource": "MANDRIVA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:103"
            },
            {
              "name": "ADV-2010-1197",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1197"
            },
            {
              "name": "39820",
              "refsource": "SECUNIA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://secunia.com/advisories/39820"
            },
            {
              "name": "39939",
              "refsource": "SECUNIA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://secunia.com/advisories/39939"
            },
            {
              "name": "DSA-2051",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2010/dsa-2051"
            },
            {
              "name": "ADV-2010-1221",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1221"
            },
            {
              "name": "postgresql-substring-bo(55902)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55902"
            },
            {
              "name": "oval:org.mitre.oval:def:9720",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720"
            },
            {
              "name": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12"
            },
            {
              "name": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-24T18:45Z",
      "publishedDate": "2010-02-02T18:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.