PostgreSQL 8.1.x before 8.1.4, 8.0.x before 8.0.8, 7.4.x before 7.4.13, 7.3.x before 7.3.15, and earlier versions allows context-dependent attackers to bypass SQL injection protection methods in applications that use multibyte encodings that allow the "\" (backslash) byte 0x5c to be the trailing byte of a multibyte character, such as SJIS, BIG5, GBK, GB18030, and UHC, which cannot be handled correctly by a client that does not understand multibyte encodings, aka a second variant of "Encoding-Based SQL Injection." NOTE: it could be argued that this is a class of issue related to interaction errors between the client and PostgreSQL, but a CVE has been assigned since PostgreSQL is treating this as a preventative measure against this class of problem.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc cve-icon cve-icon
http://archives.postgresql.org/pgsql-announce/2006-05/msg00010.php cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0002.html cve-icon cve-icon
http://secunia.com/advisories/20231 cve-icon cve-icon
http://secunia.com/advisories/20232 cve-icon cve-icon
http://secunia.com/advisories/20314 cve-icon cve-icon
http://secunia.com/advisories/20435 cve-icon cve-icon
http://secunia.com/advisories/20451 cve-icon cve-icon
http://secunia.com/advisories/20503 cve-icon cve-icon
http://secunia.com/advisories/20555 cve-icon cve-icon
http://secunia.com/advisories/20653 cve-icon cve-icon
http://secunia.com/advisories/20782 cve-icon cve-icon
http://secunia.com/advisories/21001 cve-icon cve-icon
http://secunia.com/advisories/21749 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200607-04.xml cve-icon cve-icon
http://securitytracker.com/id?1016142 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-113.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1087 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:098 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_21_sr.html cve-icon cve-icon
http://www.osvdb.org/25731 cve-icon cve-icon
http://www.postgresql.org/docs/techdocs.50 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0526.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/435038/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/435161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/18092 cve-icon cve-icon
http://www.trustix.org/errata/2006/0032/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-288-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-288-3 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/1941 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/26627 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/26628 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-2314 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9947 cve-icon cve-icon
https://usn.ubuntu.com/288-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-2314 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-05-24T10:00:00

Updated: 2024-08-07T17:43:29.163Z

Reserved: 2006-05-11T00:00:00

Link: CVE-2006-2314

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-05-24T10:06:00.000

Modified: 2018-10-18T16:39:08.460

Link: CVE-2006-2314

cve-icon Redhat

Severity : Important

Publid Date: 2005-05-23T00:00:00Z

Links: CVE-2006-2314 - Bugzilla