Stack-based buffer overflow in postgresql (Alpine package)



Published: 2019-06-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10164
CWE-ID CWE-121
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
postgresql (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU18861

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10164

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing users passwords. A remote authenticated user can change his/her password to a specially crafted string, trigger stack-based buffer overflow and execute arbitrary code on the target system or crash the PostgreSQL process.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

postgresql (Alpine package): 10.2-r0 - 11.3-r0

postgresql (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=2b95c8929982c3ff86b48ffe921cf9ddff6aeebd
http://git.alpinelinux.org/aports/commit/?id=5f580c412de14f7329bf77293a1c8bbce8a74d48
http://git.alpinelinux.org/aports/commit/?id=16dcb2a286d4881fa56bf8669a72f6bb6af651db
http://git.alpinelinux.org/aports/commit/?id=8daa712f697c96da86733f3646b42943712519ea
http://git.alpinelinux.org/aports/commit/?id=e38cc5c779adba34a5ac51a5d66fbf109094862a
http://git.alpinelinux.org/aports/commit/?id=f0bd10f20b351a67282e252cb17bc8a175732c8b
http://git.alpinelinux.org/aports/commit/?id=6a033ac469647786c8b26d97bc6fad0fa1d35eac


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###