8.8
CWE
120 119
Advisory Published
Updated

CVE-2015-0241: Buffer Overflow

First published: Mon Jan 27 2020(Updated: )

The to_char function in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a (1) large number of digits when processing a numeric formatting template, which triggers a buffer over-read, or (2) crafted timestamp formatting template, which triggers a buffer overflow.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
PostgreSQL PostgreSQL<9.0.19
PostgreSQL PostgreSQL>=9.1.0<9.1.15
PostgreSQL PostgreSQL>=9.2.0<9.2.10
PostgreSQL PostgreSQL>=9.3.0<9.3.6
PostgreSQL PostgreSQL>=9.4.0<9.4.1
Debian Debian Linux=7.0
Debian Debian Linux=8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2015-0241?

    CVE-2015-0241 is a vulnerability in PostgreSQL that allows remote authenticated users to cause a denial of service or possibly execute arbitrary code.

  • How does CVE-2015-0241 affect PostgreSQL?

    CVE-2015-0241 affects PostgreSQL versions before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1.

  • What is the severity of CVE-2015-0241?

    CVE-2015-0241 has a severity rating of 8.8 (high).

  • How can CVE-2015-0241 be exploited?

    CVE-2015-0241 can be exploited by sending a large number of digits when processing a numeric value using the to_char function in PostgreSQL.

  • Are there any references available for CVE-2015-0241?

    Yes, you can find references for CVE-2015-0241 at the following links: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203