what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2016-0773

Status Candidate

Overview

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression.

Related Files

Gentoo Linux Security Advisory 201701-33
Posted Jan 13, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-33 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in execution of arbitrary code or privilege escalation. Versions less than 9.5.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-5288, CVE-2015-5289, CVE-2016-0766, CVE-2016-0773, CVE-2016-5423, CVE-2016-5424
SHA-256 | 5c1835ce9d97c2296528f8ac7307f5177d1c964c2ef3bec50562a53e37dcd826
Red Hat Security Advisory 2016-1060-01
Posted May 13, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1060-01 - PostgreSQL is an advanced object-relational database management system. Security Fix: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 7cdfdec3be0c6fefdde2bd8c964d004f67986d9a2745fea3fe0ea827dae1997a
Red Hat Security Advisory 2016-0348-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0348-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 54654828e27ff112fe8bf75dfb4a2a222c28127eca0012b00a1aba8594850ad5
Red Hat Security Advisory 2016-0347-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0347-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 5715b322726e4be89ba18235890bf93c72fc9a2f6846eaddacea468241dca48a
Red Hat Security Advisory 2016-0349-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0349-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | c88d42ca9a1a496d0a19c97af8a3e0f8c59e59f48756eadc30fa553294fe6fa9
Red Hat Security Advisory 2016-0346-01
Posted Mar 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0346-01 - PostgreSQL is an advanced object-relational database management system. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the PostgreSQL handling code for regular expressions. A remote attacker could use a specially crafted regular expression to cause PostgreSQL to crash or possibly execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-0773
SHA-256 | 626e91de0cf97d80e4f656138c967affe6b87d3a8368ee901698bde8a6e4a57f
Debian Security Advisory 3476-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3476-1 - Several vulnerabilities have been found in PostgreSQL-9.4, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2016-0766, CVE-2016-0773
SHA-256 | e73ad2b93e7cda4e6c8fb29e8d30d337da00ecc73515256d73412e6cb68c8603
Debian Security Advisory 3475-1
Posted Feb 15, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3475-1 - Several vulnerabilities have been found in PostgreSQL-9.1, a SQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2015-5288, CVE-2016-0766, CVE-2016-0773
SHA-256 | 97224b1e0460c8281f126771bca871f95993eaf9c127de0f00c7d502dbf4b8e1
Ubuntu Security Notice USN-2894-1
Posted Feb 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2894-1 - It was discovered that PostgreSQL incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause PostgreSQL to crash, resulting in a denial of service. It was discovered that PostgreSQL incorrectly handled certain configuration settings (GUCS) for users of PL/Java. A remote attacker could possibly use this issue to escalate privileges.

tags | advisory, java, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-0766, CVE-2016-0773
SHA-256 | ebe796e3c42c7667f7ab898d34253c32dad4b56546133ebbb41b370de36a0f3e
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close