Search for vulnerabilities
Vulnerability details: VCID-f4gy-j2zx-aaae
Vulnerability ID VCID-f4gy-j2zx-aaae
Aliases CVE-2009-0922
Summary CVE-2009-0922 postgresql: potential DoS due to conversion functions
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1067
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1484
epss 0.01951 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.01951 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.01951 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.02034 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.08643 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2009-0922
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2009-0922
Reference id Reference type URL
http://archives.postgresql.org/pgsql-bugs/2009-02/msg00172.php
http://archives.postgresql.org//pgsql-bugs/2009-02/msg00176.php
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517405
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://marc.info/?l=bugtraq&m=134124585221119&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-0922.json
https://api.first.org/data/v1/epss?cve=CVE-2009-0922
https://bugzilla.redhat.com/show_bug.cgi?id=488156
http://secunia.com/advisories/34453
http://secunia.com/advisories/35100
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10874
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6252
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258808-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020455.1-1
https://www.postgresql.org/support/security/CVE-2009-0922/
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00810.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00843.html
http://wiki.rpath.com/Advisories:rPSA-2009-0086
http://www.mandriva.com/security/advisories?name=MDVSA-2009:079
http://www.openwall.com/lists/oss-security/2009/03/11/4
http://www.postgresql.org/about/news.1065
http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.securityfocus.com/archive/1/503598/100/0/threaded
http://www.securityfocus.com/bid/34090
http://www.securitytracker.com/id?1021860
http://www.vupen.com/english/advisories/2009/0767
http://www.vupen.com/english/advisories/2009/1316
cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
CVE-2009-0922 https://nvd.nist.gov/vuln/detail/CVE-2009-0922
CVE-2009-0922;OSVDB-54512 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/32849.txt
CVE-2009-0922;OSVDB-54512 Exploit https://www.securityfocus.com/bid/34090/info
GLSA-201110-22 https://security.gentoo.org/glsa/201110-22
RHSA-2009:1067 https://access.redhat.com/errata/RHSA-2009:1067
RHSA-2009:1484 https://access.redhat.com/errata/RHSA-2009:1484
USN-753-1 https://usn.ubuntu.com/753-1/
Data source Exploit-DB
Date added March 11, 2009
Description PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service
Ransomware campaign use Known
Source publication date March 11, 2009
Exploit type dos
Platform linux
Source update date April 14, 2014
Source URL https://www.securityfocus.com/bid/34090/info
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-0922
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88383
EPSS Score 0.01951
Published At Dec. 27, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.