Search for vulnerabilities
Vulnerability details: VCID-h44v-ttyu-aaaf
Vulnerability ID VCID-h44v-ttyu-aaaf
Aliases CVE-2005-1410
Summary The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2005:433
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2005-1410
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1617633
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2005-1410
Reference id Reference type URL
http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-1410.json
https://api.first.org/data/v1/epss?cve=CVE-2005-1410
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343
https://www.postgresql.org/support/security/CVE-2005-1410/
http://www.novell.com/linux/security/advisories/2005_36_sudo.html
http://www.postgresql.org/about/news.315
http://www.redhat.com/support/errata/RHSA-2005-433.html
http://www.securityfocus.com/archive/1/426302/30/6680/threaded
http://www.securityfocus.com/bid/13475
http://www.vupen.com/english/advisories/2005/0453
1617633 https://bugzilla.redhat.com/show_bug.cgi?id=1617633
cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
CVE-2005-1410 https://nvd.nist.gov/vuln/detail/CVE-2005-1410
RHSA-2005:433 https://access.redhat.com/errata/RHSA-2005:433
USN-118-1 https://usn.ubuntu.com/118-1/
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2005-1410
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.26163
EPSS Score 0.00059
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.