what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2016-0773

Status Candidate

Overview

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression.

Related Files

Gentoo Linux Security Advisory 201701-33
Posted Jan 13, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-33 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in execution of arbitrary code or privilege escalation. Versions less than 9.5.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-5288, CVE-2015-5289, CVE-2016-0766, CVE-2016-0773, CVE-2016-5423, CVE-2016-5424
SHA-256 | 5c1835ce9d97c2296528f8ac7307f5177d1c964c2ef3bec50562a53e37dcd826
Red Hat Security Advisory 2016-1060-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1060-01 - PostgreSQL is an advanced object-relational database management system. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 7cdfdec3be0c6fefdde2bd8c964d004f67986d9a2745fea3fe0ea827dae1997a
Red Hat Security Advisory 2016-0348-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0348-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 54654828e27ff112fe8bf75dfb4a2a222c28127eca0012b00a1aba8594850ad5
Red Hat Security Advisory 2016-0347-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0347-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 5715b322726e4be89ba18235890bf93c72fc9a2f6846eaddacea468241dca48a
Red Hat Security Advisory 2016-0349-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0349-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | c88d42ca9a1a496d0a19c97af8a3e0f8c59e59f48756eadc30fa553294fe6fa9
Red Hat Security Advisory 2016-0346-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0346-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 626e91de0cf97d80e4f656138c967affe6b87d3a8368ee901698bde8a6e4a57f
Debian Security Advisory 3476-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3476-1 - Several vulnerabilities have been found in PostgreSQL-9.4, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-0766, CVE-2016-0773
SHA-256 | e73ad2b93e7cda4e6c8fb29e8d30d337da00ecc73515256d73412e6cb68c8603
Debian Security Advisory 3475-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3475-1 - Several vulnerabilities have been found in PostgreSQL-9.1, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-5288, CVE-2016-0766, CVE-2016-0773
SHA-256 | 97224b1e0460c8281f126771bca871f95993eaf9c127de0f00c7d502dbf4b8e1
Ubuntu Security Notice USN-2894-1
Posted Feb 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2894-1 - It was discovered that PostgreSQL incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause PostgreSQL to crash, resulting in a denial of service. It was discovered that PostgreSQL incorrectly handled certain configuration settings (GUCS) for users of PL/Java. A remote attacker could possibly use this issue to escalate privileges.

tags | advisory, java, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-0766, CVE-2016-0773
SHA-256 | ebe796e3c42c7667f7ab898d34253c32dad4b56546133ebbb41b370de36a0f3e
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close