VDB-80973 · CVE-2016-0773 · BID 83184

PostgreSQL 9.1/9.2/9.3/9.4/9.5 Backend Server Regex memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability classified as critical has been found in PostgreSQL 9.1/9.2/9.3/9.4/9.5 (Database Software). This affects an unknown code of the component Backend Server. The manipulation as part of a Regex leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on availability.

The weakness was presented 02/11/2016 as 2016-02-11 Security Update Release as confirmed news (Website). The advisory is shared at postgresql.org. This vulnerability is uniquely identified as CVE-2016-0773 since 12/16/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 88726 (Debian DSA-3475-1 : postgresql-9.1 - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350837 (Amazon Linux Security Advisory for postgresql8: AL2012-2016-119).

Upgrading to version 9.1.20, 9.2.15, 9.3.11, 9.4.6 or 9.5.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (88726).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 88726
Nessus Name: Debian DSA-3475-1 : postgresql-9.1 - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703475
OpenVAS Name: Debian Security Advisory DSA 3475-1 (postgresql-9.1 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: PostgreSQL 9.1.20/9.2.15/9.3.11/9.4.6/9.5.1

Timelineinfo

12/16/2015 🔍
02/11/2016 +57 days 🔍
02/11/2016 +0 days 🔍
02/11/2016 +0 days 🔍
02/11/2016 +0 days 🔍
02/15/2016 +4 days 🔍
02/15/2016 +0 days 🔍
02/17/2016 +2 days 🔍
02/17/2016 +0 days 🔍
04/12/2016 +55 days 🔍
07/08/2022 +2278 days 🔍

Sourcesinfo

Product: postgresql.org

Advisory: 2016-02-11 Security Update Release
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-0773 (🔍)
SecurityTracker: 1035005
Vulnerability Center: 58081 - PostgreSQL Remote DoS via Crafted Regular Expression, High
SecurityFocus: 83184 - PostgreSQL Integer Overflow and Privilege Escalation Vulnerabilities

Entryinfo

Created: 02/15/2016 09:45
Updated: 07/08/2022 07:47
Changes: 02/15/2016 09:45 (77), 02/04/2019 12:20 (12), 07/08/2022 07:47 (4)
Complete: 🔍
Cache ID: 18:B8A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!