Executive Summary

Informations
Name CVE-2009-0663 First vendor Publication 2009-04-30
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module 1.49 for Perl might allow context-dependent attackers to execute arbitrary code via unspecified input to an application that uses the getline and pg_getline functions to read database rows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9499
 
Oval ID: oval:org.mitre.oval:def:9499
Title: Heap-based buffer overflow in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module 1.49 for Perl might allow context-dependent attackers to execute arbitrary code via unspecified input to an application that uses the getline and pg_getline functions to read database rows.
Description: Heap-based buffer overflow in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module 1.49 for Perl might allow context-dependent attackers to execute arbitrary code via unspecified input to an application that uses the getline and pg_getline functions to read database rows.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0663
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for perl-DBD-Pg CESA-2009:0479 centos5 i386
File : nvt/gb_CESA-2009_0479_perl-DBD-Pg_centos5_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:344 (perl-DBD-Pg)
File : nvt/mdksa_2009_344.nasl
2009-10-06 Name : Mandrake Security Advisory MDVSA-2009:255 (perl-DBD-Pg)
File : nvt/mdksa_2009_255.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1067
File : nvt/RHSA_2009_1067.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0479
File : nvt/RHSA_2009_0479.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0479 (perl-DBD-Pg)
File : nvt/ovcesa2009_0479.nasl
2009-05-05 Name : Debian Security Advisory DSA 1780-1 (libdbd-pg-perl)
File : nvt/deb_1780_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54171 DBD::Pg Module for Perl Multiple Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0479.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090513_perl_DBD_Pg_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0479.nasl - Type : ACT_GATHER_INFO
2009-12-29 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-344.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote openSUSE host is missing a security update.
File : suse_perl-DBD-Pg-6227.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0479.nasl - Type : ACT_GATHER_INFO
2009-04-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1780.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34755
CONFIRM http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-pe...
DEBIAN http://www.debian.org/security/2009/dsa-1780
MISC https://launchpad.net/bugs/cve/2009-0663
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0479.html
http://www.redhat.com/support/errata/RHSA-2009-1067.html
SECUNIA http://secunia.com/advisories/34909
http://secunia.com/advisories/35058
http://secunia.com/advisories/35685
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50467

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:23:23
  • Multiple Updates
2017-09-29 09:24:05
  • Multiple Updates
2017-08-17 09:22:28
  • Multiple Updates
2016-06-29 00:04:43
  • Multiple Updates
2016-04-26 18:39:21
  • Multiple Updates
2014-02-17 10:48:57
  • Multiple Updates
2013-05-10 23:44:57
  • Multiple Updates