CVE
- Id
- 43026
- CVE No.
- CVE-2010-0442
- Status
- Candidate
- Description
- The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an "overflow."
- Phase
- Assigned (20100127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
469290 | 43026 | CVE-2010-0442 | MLIST:[oss-security] 20100127 Re: CVE id request: postgresql bitsubstr overflow | View |
469291 | 43026 | CVE-2010-0442 | URL:http://www.openwall.com/lists/oss-security/2010/01/27/5 | View |
469292 | 43026 | CVE-2010-0442 | MLIST:[pgsql-committers] 20100107 pgsql: Make bit/varbit substring() treat any negative length as meaning | View |
469293 | 43026 | CVE-2010-0442 | URL:http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php | View |
469294 | 43026 | CVE-2010-0442 | MLIST:[pgsql-hackers] 20100107 Re: Patch: Allow substring/replace() to get/set bit values | View |
469295 | 43026 | CVE-2010-0442 | URL:http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php | View |
469296 | 43026 | CVE-2010-0442 | MISC:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058 | View |
469297 | 43026 | CVE-2010-0442 | MISC:http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html | View |
469298 | 43026 | CVE-2010-0442 | CONFIRM:http://git.postgresql.org/gitweb?p=postgresql.git;a=commit;h=75dea10196c31d98d98c0bafeeb576ae99c09b12 | View |
469299 | 43026 | CVE-2010-0442 | CONFIRM:http://git.postgresql.org/gitweb?p=postgresql.git;a=commit;h=b15087cb39ca9e4bde3c8920fcee3741045d2b83 | View |
469300 | 43026 | CVE-2010-0442 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=559194 | View |
469301 | 43026 | CVE-2010-0442 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=559259 | View |
469302 | 43026 | CVE-2010-0442 | DEBIAN:DSA-2051 | View |
469303 | 43026 | CVE-2010-0442 | URL:http://www.debian.org/security/2010/dsa-2051 | View |
469304 | 43026 | CVE-2010-0442 | MANDRIVA:MDVSA-2010:103 | View |
469305 | 43026 | CVE-2010-0442 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 | View |
469306 | 43026 | CVE-2010-0442 | REDHAT:RHSA-2010:0427 | View |
469307 | 43026 | CVE-2010-0442 | URL:http://www.redhat.com/support/errata/RHSA-2010-0427.html | View |
469308 | 43026 | CVE-2010-0442 | REDHAT:RHSA-2010:0428 | View |
469309 | 43026 | CVE-2010-0442 | URL:http://www.redhat.com/support/errata/RHSA-2010-0428.html | View |
469310 | 43026 | CVE-2010-0442 | REDHAT:RHSA-2010:0429 | View |
469311 | 43026 | CVE-2010-0442 | URL:http://www.redhat.com/support/errata/RHSA-2010-0429.html | View |
469312 | 43026 | CVE-2010-0442 | UBUNTU:USN-933-1 | View |
469313 | 43026 | CVE-2010-0442 | URL:http://ubuntu.com/usn/usn-933-1 | View |
469314 | 43026 | CVE-2010-0442 | BID:37973 | View |
469315 | 43026 | CVE-2010-0442 | URL:http://www.securityfocus.com/bid/37973 | View |
469316 | 43026 | CVE-2010-0442 | OVAL:oval:org.mitre.oval:def:9720 | View |
469317 | 43026 | CVE-2010-0442 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9720 | View |
469318 | 43026 | CVE-2010-0442 | SECTRACK:1023510 | View |
469319 | 43026 | CVE-2010-0442 | URL:http://securitytracker.com/id?1023510 | View |
469320 | 43026 | CVE-2010-0442 | SECUNIA:39566 | View |
469321 | 43026 | CVE-2010-0442 | URL:http://secunia.com/advisories/39566 | View |
469322 | 43026 | CVE-2010-0442 | SECUNIA:39820 | View |
469323 | 43026 | CVE-2010-0442 | URL:http://secunia.com/advisories/39820 | View |
469324 | 43026 | CVE-2010-0442 | SECUNIA:39939 | View |
469325 | 43026 | CVE-2010-0442 | URL:http://secunia.com/advisories/39939 | View |
469326 | 43026 | CVE-2010-0442 | VUPEN:ADV-2010-1022 | View |
469327 | 43026 | CVE-2010-0442 | URL:http://www.vupen.com/english/advisories/2010/1022 | View |
469328 | 43026 | CVE-2010-0442 | VUPEN:ADV-2010-1207 | View |
469329 | 43026 | CVE-2010-0442 | URL:http://www.vupen.com/english/advisories/2010/1207 | View |
469330 | 43026 | CVE-2010-0442 | VUPEN:ADV-2010-1197 | View |
469331 | 43026 | CVE-2010-0442 | URL:http://www.vupen.com/english/advisories/2010/1197 | View |
469332 | 43026 | CVE-2010-0442 | VUPEN:ADV-2010-1221 | View |
469333 | 43026 | CVE-2010-0442 | URL:http://www.vupen.com/english/advisories/2010/1221 | View |
469334 | 43026 | CVE-2010-0442 | XF:postgresql-substring-bo(55902) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38690 | JVNDB-2010-004475 | HP DreamScreen における重要な情報を取得される脆弱性 | HP DreamScreen には、Web 接続された設定を使用されている際、重要な情報を取得される脆弱性が存在します。 | CVE-2010-0446 | 43026 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004475.html | View |