8.3
HIGH
CVE-2016-5423
PostgreSQL SQL Injection and Denial of Service Vulnerability
Description

PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 allow remote authenticated users to cause a denial of service (NULL pointer dereference and server crash), obtain sensitive memory information, or possibly execute arbitrary code via (1) a CASE expression within the test value subexpression of another CASE or (2) inlining of an SQL function that implements the equality operator used for a CASE expression involving values of different types.

INFO

Published Date :

Dec. 9, 2016, 11:59 p.m.

Last Modified :

Jan. 5, 2018, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Postgresql postgresql

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2425 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2606.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1821.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1820.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1781.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-33 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.15:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.2.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:9.1.22:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
    Changed Reference Type https://www.postgresql.org/docs/current/static/release-9-2-18.html No Types Assigned https://www.postgresql.org/docs/current/static/release-9-2-18.html Release Notes, Vendor Advisory
    Changed Reference Type https://www.postgresql.org/docs/current/static/release-9-5-4.html No Types Assigned https://www.postgresql.org/docs/current/static/release-9-5-4.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3646 No Types Assigned http://www.debian.org/security/2016/dsa-3646 Third Party Advisory
    Changed Reference Type https://www.postgresql.org/docs/current/static/release-9-4-9.html No Types Assigned https://www.postgresql.org/docs/current/static/release-9-4-9.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92433 No Types Assigned http://www.securityfocus.com/bid/92433 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036617 No Types Assigned http://www.securitytracker.com/id/1036617 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.postgresql.org/about/news/1688/ No Types Assigned https://www.postgresql.org/about/news/1688/ Vendor Advisory, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1364001 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1364001 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type https://www.postgresql.org/docs/current/static/release-9-1-23.html No Types Assigned https://www.postgresql.org/docs/current/static/release-9-1-23.html Release Notes, Vendor Advisory
    Changed Reference Type https://www.postgresql.org/docs/current/static/release-9-3-14.html No Types Assigned https://www.postgresql.org/docs/current/static/release-9-3-14.html Release Notes, Vendor Advisory
    Added CWE CWE-476
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5423 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.03 }} 0.14%

score

0.83484

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability