gsd-2015-3167
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-3167", "description": "contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack.", "id": "GSD-2015-3167", "references": [ "https://www.suse.com/security/cve/CVE-2015-3167.html", "https://www.debian.org/security/2015/dsa-3270", "https://www.debian.org/security/2015/dsa-3269", "https://access.redhat.com/errata/RHSA-2015:1196", "https://access.redhat.com/errata/RHSA-2015:1195", "https://access.redhat.com/errata/RHSA-2015:1194", "https://ubuntu.com/security/CVE-2015-3167", "https://advisories.mageia.org/CVE-2015-3167.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-3167.html", "https://linux.oracle.com/cve/CVE-2015-3167.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-3167" ], "details": "contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack.", "id": "GSD-2015-3167", "modified": "2023-12-13T01:20:07.692726Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PostgreSQL", "version": { "version_data": [ { "version_value": "before 9.0.20" }, { "version_value": "9.1.x before 9.1.16" }, { "version_value": "9.2.x before 9.2.11" }, { "version_value": "9.3.x before 9.3.7" }, { "version_value": "and 9.4.x before 9.4.2" } ] } } ] }, "vendor_name": "PostgreSQL Global Development Group" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.postgresql.org/about/news/1587/", "refsource": "MISC", "url": "http://www.postgresql.org/about/news/1587/" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html", "refsource": "MISC", "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html", "refsource": "MISC", "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html" }, { "name": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html", "refsource": "MISC", "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html" }, { "name": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html", "refsource": "MISC", "url": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html" }, { "name": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html", "refsource": "MISC", "url": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html" }, { "name": "http://www.debian.org/security/2015/dsa-3269", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3269" }, { "name": "http://www.debian.org/security/2015/dsa-3270", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3270" }, { "name": "http://ubuntu.com/usn/usn-2621-1", "refsource": "MISC", "url": "http://ubuntu.com/usn/usn-2621-1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.0.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.16", "versionStartIncluding": "9.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.2.11", "versionStartIncluding": "9.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.3.7", "versionStartIncluding": "9.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.4.2", "versionStartIncluding": "9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3167" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.postgresql.org/about/news/1587/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "http://www.postgresql.org/about/news/1587/" }, { "name": "http://www.debian.org/security/2015/dsa-3269", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3269" }, { "name": "http://www.debian.org/security/2015/dsa-3270", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3270" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-20.html" }, { "name": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.postgresql.org/docs/9.3/static/release-9-3-7.html" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-16.html" }, { "name": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.postgresql.org/docs/9.2/static/release-9-2-11.html" }, { "name": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.postgresql.org/docs/9.4/static/release-9-4-2.html" }, { "name": "http://ubuntu.com/usn/usn-2621-1", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://ubuntu.com/usn/usn-2621-1" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-11-22T15:18Z", "publishedDate": "2019-11-20T21:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.