CVE-2018-10915

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with "host" or "hostaddr" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html
http://www.securityfocus.com/bid/105054 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041446 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2511 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2557 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2565 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2566 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2643 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2721 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html Third Party Advisory
https://security.gentoo.org/glsa/201810-08
https://usn.ubuntu.com/3744-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4269 Third Party Advisory
https://www.postgresql.org/about/news/1878/ Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html
http://www.securityfocus.com/bid/105054 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041446 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2511 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2557 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2565 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2566 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2643 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2721 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html Third Party Advisory
https://security.gentoo.org/glsa/201810-08
https://usn.ubuntu.com/3744-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4269 Third Party Advisory
https://www.postgresql.org/about/news/1878/ Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:42

Type Values Removed Values Added
CVSS v2 : 6.0
v3 : 7.5
v2 : 6.0
v3 : 8.5
References () http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html - () http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html -
References () http://www.securityfocus.com/bid/105054 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/105054 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1041446 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1041446 - Third Party Advisory, VDB Entry
References () https://access.redhat.com/errata/RHSA-2018:2511 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2511 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2557 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2557 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2565 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2565 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2566 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2566 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2643 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2643 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2721 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2721 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:2729 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:2729 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2018:3816 - () https://access.redhat.com/errata/RHSA-2018:3816 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 - Issue Tracking, Patch, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 - Issue Tracking, Patch, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html - Third Party Advisory () https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html - Third Party Advisory
References () https://security.gentoo.org/glsa/201810-08 - () https://security.gentoo.org/glsa/201810-08 -
References () https://usn.ubuntu.com/3744-1/ - Third Party Advisory () https://usn.ubuntu.com/3744-1/ - Third Party Advisory
References () https://www.debian.org/security/2018/dsa-4269 - Third Party Advisory () https://www.debian.org/security/2018/dsa-4269 - Third Party Advisory
References () https://www.postgresql.org/about/news/1878/ - Vendor Advisory () https://www.postgresql.org/about/news/1878/ - Vendor Advisory

Information

Published : 2018-08-09 20:29

Updated : 2024-11-21 03:42


NVD link : CVE-2018-10915

Mitre link : CVE-2018-10915

CVE.ORG link : CVE-2018-10915


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_server_eus
  • openstack
  • virtualization
  • enterprise_linux_desktop
  • enterprise_linux_workstation

canonical

  • ubuntu_linux

debian

  • debian_linux

postgresql

  • postgresql
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-665

Improper Initialization