#VU32339 Buffer overflow in PostgreSQL


Published: 2016-02-17 | Updated: 2020-07-28

Vulnerability identifier: #VU32339

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0773

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PostgreSQL
Server applications / Database software

Vendor: PostgreSQL Global Development Group

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PostgreSQL: 9.1.0 - 9.1.19, 9.2.0 - 9.2.14, 9.3.0 - 9.3.10, 9.4.0 - 9.4.5, 9.5.0


External links
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177820.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177878.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
http://rhn.redhat.com/errata/RHSA-2016-1060.html
http://www.debian.org/security/2016/dsa-3475
http://www.debian.org/security/2016/dsa-3476
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-1-20.html
http://www.postgresql.org/docs/current/static/release-9-2-15.html
http://www.postgresql.org/docs/current/static/release-9-3-11.html
http://www.postgresql.org/docs/current/static/release-9-4-6.html
http://www.postgresql.org/docs/current/static/release-9-5-1.html
http://www.securityfocus.com/bid/83184
http://www.securitytracker.com/id/1035005
http://www.ubuntu.com/usn/USN-2894-1
http://kc.mcafee.com/corporate/index?page=content&id=SB10152
http://puppet.com/security/cve/CVE-2016-0773
http://security.gentoo.org/glsa/201701-33


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability