Executive Summary

Informations
Name CVE-2016-5424 First vendor Publication 2016-12-09
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.9 Temporal Score 7.1
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 might allow remote authenticated users with the CREATEDB or CREATEROLE role to gain superuser privileges via a (1) " (double quote), (2) \ (backslash), (3) carriage return, or (4) newline character in a (a) database or (b) role name that is mishandled during an administrative operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5424

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 323
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_414c18bf365311e795506cc21735f730.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1058.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-472.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-33.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-765bb26915.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1161.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2418-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2415-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2414-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-747.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5486a6dfc0.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-30b01bdedd.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3066-1.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20160811.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-592.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca16fd0b5fd111e6a6f26cc21735f730.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3646.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92435
CONFIRM https://www.postgresql.org/about/news/1688/
https://www.postgresql.org/docs/current/static/release-9-1-23.html
https://www.postgresql.org/docs/current/static/release-9-2-18.html
https://www.postgresql.org/docs/current/static/release-9-3-14.html
https://www.postgresql.org/docs/current/static/release-9-4-9.html
https://www.postgresql.org/docs/current/static/release-9-5-4.html
DEBIAN http://www.debian.org/security/2016/dsa-3646
GENTOO https://security.gentoo.org/glsa/201701-33
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1781.html
http://rhn.redhat.com/errata/RHSA-2016-1820.html
http://rhn.redhat.com/errata/RHSA-2016-1821.html
http://rhn.redhat.com/errata/RHSA-2016-2606.html
https://access.redhat.com/errata/RHSA-2017:2425
SECTRACK http://www.securitytracker.com/id/1036617

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:51:50
  • Multiple Updates
2021-04-22 02:04:16
  • Multiple Updates
2020-05-23 02:00:43
  • Multiple Updates
2020-05-23 00:52:15
  • Multiple Updates
2019-06-14 12:07:50
  • Multiple Updates
2019-06-13 12:08:02
  • Multiple Updates
2018-10-19 12:07:30
  • Multiple Updates
2018-03-27 12:02:48
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-12-09 12:06:05
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-05-27 12:02:22
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-18 13:24:40
  • Multiple Updates
2017-01-14 13:26:26
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-14 21:24:22
  • Multiple Updates
2016-12-13 09:24:56
  • Multiple Updates
2016-12-10 05:23:15
  • First insertion