#VU32375 Information disclosure in PostgreSQL


Published: 2015-10-26 | Updated: 2020-07-28

Vulnerability identifier: #VU32375

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5288

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PostgreSQL
Server applications / Database software

Vendor: PostgreSQL Global Development Group

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PostgreSQL: 9.0.0 - 9.0.22, 9.1.0 - 9.1.18, 9.2.0 - 9.2.13, 9.3.0 - 9.3.9, 9.4.0 - 9.4.4


External links
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172316.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169094.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00033.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00040.html
http://www.debian.org/security/2015/dsa-3374
http://www.debian.org/security/2016/dsa-3475
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.postgresql.org/about/news/1615/
http://www.postgresql.org/docs/9.0/static/release-9-0-23.html
http://www.postgresql.org/docs/9.1/static/release-9-1-19.html
http://www.postgresql.org/docs/9.2/static/release-9-2-14.html
http://www.postgresql.org/docs/9.3/static/release-9-3-10.html
http://www.postgresql.org/docs/9.4/static/release-9-4-5.html
http://www.securityfocus.com/bid/77049
http://www.securitytracker.com/id/1033775
http://www.ubuntu.com/usn/USN-2772-1
http://security.gentoo.org/glsa/201701-33


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability