The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an "overflow."
References
Link Providers
http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php cve-icon cve-icon
http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php cve-icon cve-icon
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058 cve-icon cve-icon
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=75dea10196c31d98d98c0bafeeb576ae99c09b12 cve-icon cve-icon
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commit%3Bh=b15087cb39ca9e4bde3c8920fcee3741045d2b83 cve-icon cve-icon
http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html cve-icon cve-icon
http://secunia.com/advisories/39566 cve-icon cve-icon
http://secunia.com/advisories/39820 cve-icon cve-icon
http://secunia.com/advisories/39939 cve-icon cve-icon
http://securitytracker.com/id?1023510 cve-icon cve-icon
http://ubuntu.com/usn/usn-933-1 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2051 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/01/27/5 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0427.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0428.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0429.html cve-icon cve-icon
http://www.securityfocus.com/bid/37973 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1022 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1197 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1207 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1221 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=559194 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=559259 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55902 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0442 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0442 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-02-02T18:00:00

Updated: 2024-08-07T00:52:17.349Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-02-02T18:30:00.360

Modified: 2023-02-24T18:45:19.890

Link: CVE-2010-0442

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-01-27T00:00:00Z

Links: CVE-2010-0442 - Bugzilla