Data handling in postgresql (Alpine package)



Published: 2017-11-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15098
CWE-ID CWE-19
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
postgresql (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Data handling

EUVDB-ID: #VU9168

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15098

CWE-ID: CWE-19 - Data Handling

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition or obtain potentially sensitive information on a targeted system.

The weakness exists due to improper data handling. A remote attacker can send specially crafted data to trigger a rowtype mismatch in json{b}_populate_recordset(), cause the application to crash or read arbitrary data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

postgresql (Alpine package): 9.4.4-r0 - 9.4.13-r0

External links

http://git.alpinelinux.org/aports/commit/?id=5600c80ab97b0bed725ec1c24f981a765e54593b
http://git.alpinelinux.org/aports/commit/?id=c2110f5a7667d71596172fb142d3a573bb958c83
http://git.alpinelinux.org/aports/commit/?id=2b95c8929982c3ff86b48ffe921cf9ddff6aeebd
http://git.alpinelinux.org/aports/commit/?id=5f580c412de14f7329bf77293a1c8bbce8a74d48
http://git.alpinelinux.org/aports/commit/?id=11f619ccc8258df5fe391ff5162599bf0fde2df7
http://git.alpinelinux.org/aports/commit/?id=1540930789e891ee25aa5c2849d92380be163c91
http://git.alpinelinux.org/aports/commit/?id=65a4706f6e8f861c00b64188cc452941d250cf11
http://git.alpinelinux.org/aports/commit/?id=34e89c4d9e42e4680ca030051e82b28a2c22a508
http://git.alpinelinux.org/aports/commit/?id=a0becadf6b7996ef4da8b9da940a7238a71635d9
http://git.alpinelinux.org/aports/commit/?id=35901eec6ff1b0e1f1f66d5cb3eac62eed9b99b2
http://git.alpinelinux.org/aports/commit/?id=b8e11aff4c567c24f2087860929d7fc15d0e7e0e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###