#VU45396 Input validation error in PostgreSQL


Published: 2011-02-02 | Updated: 2020-08-11

Vulnerability identifier: #VU45396

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4015

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PostgreSQL
Server applications / Database software

Vendor: PostgreSQL Global Development Group

Description

The vulnerability allows a remote #AU# to read and manipulate data.

Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via integers with a large number of digits to unspecified functions.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PostgreSQL: 8.3 - 8.3.13, 9.0 - 9.0.2, 8.4 - 8.4.6, 8.2 - 8.2.19


External links
http://git.postgresql.org/gitweb?p=postgresql.git;a=commitdiff;h=7ccb6dc2d3e266a551827bb99179708580f72431
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053817.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053888.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://marc.info/?l=bugtraq&m=134124585221119&w=2
http://osvdb.org/70740
http://secunia.com/advisories/43144
http://secunia.com/advisories/43154
http://secunia.com/advisories/43155
http://secunia.com/advisories/43187
http://secunia.com/advisories/43188
http://secunia.com/advisories/43240
http://www.debian.org/security/2011/dsa-2157
http://www.mandriva.com/security/advisories?name=MDVSA-2011:021
http://www.postgresql.org/about/news.1289
http://www.postgresql.org/support/security
http://www.redhat.com/support/errata/RHSA-2011-0197.html
http://www.redhat.com/support/errata/RHSA-2011-0198.html
http://www.securityfocus.com/bid/46084
http://www.ubuntu.com/usn/USN-1058-1
http://www.vupen.com/english/advisories/2011/0262
http://www.vupen.com/english/advisories/2011/0278
http://www.vupen.com/english/advisories/2011/0283
http://www.vupen.com/english/advisories/2011/0287
http://www.vupen.com/english/advisories/2011/0299
http://www.vupen.com/english/advisories/2011/0303
http://www.vupen.com/english/advisories/2011/0349
http://exchange.xforce.ibmcloud.com/vulnerabilities/65060


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability