U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-5423 Detail

Description

PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 allow remote authenticated users to cause a denial of service (NULL pointer dereference and server crash), obtain sensitive memory information, or possibly execute arbitrary code via (1) a CASE expression within the test value subexpression of another CASE or (2) inlining of an SQL function that implements the equality operator used for a CASE expression involving values of different types.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.3 HIGH
Vector:  CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://rhn.redhat.com/errata/RHSA-2016-1781.html
http://rhn.redhat.com/errata/RHSA-2016-1820.html
http://rhn.redhat.com/errata/RHSA-2016-1821.html
http://rhn.redhat.com/errata/RHSA-2016-2606.html
http://www.debian.org/security/2016/dsa-3646 Third Party Advisory 
http://www.securityfocus.com/bid/92433 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1036617 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:2425
https://bugzilla.redhat.com/show_bug.cgi?id=1364001 Issue Tracking  Third Party Advisory  VDB Entry 
https://security.gentoo.org/glsa/201701-33
https://www.postgresql.org/about/news/1688/ Patch  Vendor Advisory 
https://www.postgresql.org/docs/current/static/release-9-1-23.html Release Notes  Vendor Advisory 
https://www.postgresql.org/docs/current/static/release-9-2-18.html Release Notes  Vendor Advisory 
https://www.postgresql.org/docs/current/static/release-9-3-14.html Release Notes  Vendor Advisory 
https://www.postgresql.org/docs/current/static/release-9-4-9.html Release Notes  Vendor Advisory 
https://www.postgresql.org/docs/current/static/release-9-5-4.html Release Notes  Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-5423
NVD Published Date:
12/09/2016
NVD Last Modified:
01/04/2018
Source:
Red Hat, Inc.