Executive Summary

Informations
Name CVE-2009-2940 First vendor Publication 2009-10-22
Vendor Cve Last vendor Modification 2009-12-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pygresql module 3.8.1 and 4.0 for Python does not properly support the PQescapeStringConn function, which might allow remote attackers to leverage escaping issues involving multibyte character encodings.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2940

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13289
 
Oval ID: oval:org.mitre.oval:def:13289
Title: DSA-1911-1 pygresql -- missing escape function
Description: It was discovered that pygresql, a PostgreSQL module for Python, was missing a function to call PQescapeStringConn. This is needed, because PQescapeStringConn honours the charset of the connection and prevents insufficient escaping, when certain multibyte character encodings are used. The new function is called pg_escape_string, which takes the database connection as a first argument. The old function escape_string has been preserved as well for backwards compatibility. Developers using these bindings are encouraged to adjust their code to use the new function. For the stable distribution, this problem has been fixed in version 1:3.8.1-3+lenny1. For the oldstable distribution, this problem has been fixed in version 1:3.8.1-1etch2. For the testing distribution and the unstable distribution, this problem has been fixed in version 1:4.0-1. We recommend that you upgrade your pygresql packages.
Family: unix Class: patch
Reference(s): DSA-1911-1
CVE-2009-2940
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): pygresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13905
 
Oval ID: oval:org.mitre.oval:def:13905
Title: USN-870-1 -- pygresql vulnerability
Description: Steffen Joeris discovered that PyGreSQL 3.8 did not use PostgreSQL�s safe string and bytea functions in its own escaping functions. As a result, applications written to use PyGreSQL�s escaping functions are vulnerable to SQL injections when processing certain multi-byte character sequences. Because the safe functions require a database connection, to maintain backwards compatibility, pg.escape_string and pg.escape_bytea are still available, but applications will have to be adjusted to use the new pyobj.escape_string and pyobj.escape_bytea functions. For example, code containing: import pg connection = pg.connect escaped = pg.escape_string should be adjusted to use: import pg connection = pg.connect escaped = connection.escape_string
Family: unix Class: patch
Reference(s): USN-870-1
CVE-2009-2940
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Product(s): pygresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8161
 
Oval ID: oval:org.mitre.oval:def:8161
Title: DSA-1911 pygresql -- missing escape function
Description: It was discovered that pygresql, a PostgreSQL module for Python, was missing a function to call PQescapeStringConn(). This is needed, because PQescapeStringConn() honours the charset of the connection and prevents insufficient escaping, when certain multibyte character encodings are used. The new function is called pg_escape_string(), which takes the database connection as a first argument. The old function escape_string() has been preserved as well for backwards compatibility. Developers using these bindings are encouraged to adjust their code to use the new function.
Family: unix Class: patch
Reference(s): DSA-1911
CVE-2009-2940
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): pygresql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-10-19 Name : Debian Security Advisory DSA 1911-1 (pygresql)
File : nvt/deb_1911_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59028 pygresql for Python PQescapeStringConn() Function Character Escaping Weakness

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1911.nasl - Type : ACT_GATHER_INFO
2009-12-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-870-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2009/dsa-1911
OSVDB http://www.osvdb.org/59028
SECUNIA http://secunia.com/advisories/37046
http://secunia.com/advisories/37654
UBUNTU http://ubuntu.com/usn/usn-870-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 00:24:13
  • Multiple Updates
2016-06-28 17:48:27
  • Multiple Updates
2016-04-26 19:03:46
  • Multiple Updates
2014-02-17 10:51:20
  • Multiple Updates
2013-05-10 23:56:01
  • Multiple Updates