ghsa-vfhv-v84c-w34c
Vulnerability from github
Published
2022-05-17 02:38
Modified
2022-05-17 02:38
Details

The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2015-5288"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2015-10-26T14:59:00Z",
    "severity": "MODERATE"
  },
  "details": "The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a \"too-short\" salt.",
  "id": "GHSA-vfhv-v84c-w34c",
  "modified": "2022-05-17T02:38:26Z",
  "published": "2022-05-17T02:38:26Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5288"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/201701-33"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172316.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169094.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00033.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00040.html"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2015/dsa-3374"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2016/dsa-3475"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/about/news/1615"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-23.html"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-19.html"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-14.html"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.3/static/release-9-3-10.html"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.4/static/release-9-4-5.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/77049"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1033775"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2772-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...