CVE-2010-3433
Vulnerability from cvelistv5
Published
2010-10-06 16:00
Modified
2024-08-07 03:11
Severity
Summary
The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.
References
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:43.740Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-15960",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049592.html"
          },
          {
            "name": "oval:org.mitre.oval:def:7291",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7291"
          },
          {
            "name": "SUSE-SR:2010:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
          },
          {
            "name": "HPSBMU02781",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2"
          },
          {
            "name": "USN-1002-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1002-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639371"
          },
          {
            "name": "FEDORA-2010-15954",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049591.html"
          },
          {
            "name": "ADV-2010-3051",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3051"
          },
          {
            "name": "RHSA-2010:0742",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0742.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-1.html"
          },
          {
            "name": "USN-1002-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1002-1"
          },
          {
            "name": "MDVSA-2010:197",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:197"
          },
          {
            "name": "42325",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42325"
          },
          {
            "name": "RHSA-2010:0908",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0908.html"
          },
          {
            "name": "DSA-2120",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2120"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
          },
          {
            "name": "SUSE-SR:2010:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
          },
          {
            "name": "43747",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/43747"
          },
          {
            "name": "SSRT100617",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/about/news.1244"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2010-15960",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049592.html"
        },
        {
          "name": "oval:org.mitre.oval:def:7291",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7291"
        },
        {
          "name": "SUSE-SR:2010:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
        },
        {
          "name": "HPSBMU02781",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2"
        },
        {
          "name": "USN-1002-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1002-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639371"
        },
        {
          "name": "FEDORA-2010-15954",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049591.html"
        },
        {
          "name": "ADV-2010-3051",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3051"
        },
        {
          "name": "RHSA-2010:0742",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0742.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-1.html"
        },
        {
          "name": "USN-1002-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1002-1"
        },
        {
          "name": "MDVSA-2010:197",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:197"
        },
        {
          "name": "42325",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42325"
        },
        {
          "name": "RHSA-2010:0908",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0908.html"
        },
        {
          "name": "DSA-2120",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2120"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
        },
        {
          "name": "SUSE-SR:2010:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
        },
        {
          "name": "43747",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/43747"
        },
        {
          "name": "SSRT100617",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/about/news.1244"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-3433",
    "datePublished": "2010-10-06T16:00:00",
    "dateReserved": "2010-09-17T00:00:00",
    "dateUpdated": "2024-08-07T03:11:43.740Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3433\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-10-06T17:00:16.250\",\"lastModified\":\"2017-09-19T01:31:24.377\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.\"},{\"lang\":\"es\",\"value\":\"Las implementaciones PL/perl y PL/Tcl en PostgreSQL v7.4 anterior a v7.4.30, v8.0 anterior a v8.0.26, v8.1 anterior a v8.1.22, v8.2 anterior a v8.2.18, v8.3 anterior a v8.3.12, v8.4 anterior a v8.4.5, and v9.0 anterior a v9.0.1  no protegen adecuadamente la ejecuci\u00f3n de secuencias de comandos de una identidad de usuario SQL diferente en la misma sesi\u00f3n, lo que permite a usuarios autenticados remotamente ganar privilegios a trav\u00e9s de secuencias de comandos manipuladas en una funci\u00f3n SECURITY DEFINER, como se demostr\u00f3 con (1) redefinir funciones estandar o (2) redefinir operadores. Una vulnerabilidad diferente de CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, y CVE-2010-1447.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE2567C-BF48-4255-9E56-590A6F9DD932\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8DDD98-9A2D-402D-9172-F3C4C4C97FEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C8302B-631A-4DF7-839B-C6F3CC39E000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB318EB9-1B49-452A-92CF-89D9BA990AB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5913A53B-7B72-4CBD-ADAE-318333EB8B7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815E58C0-327D-4F14-B496-05FC8179627E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EF2D056-5120-4F98-8343-4EC31F962CFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516E0E86-3D8A-43F9-9DD5-865F5C889FC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A7A9D3C-4BB6-4974-BF96-6E6728196F4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"486EDE1B-37E0-4DDF-BFC9-C8C8945D5E2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FC7F18-B227-4C46-9A33-FB34DDE456CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDB903F-0C89-4E65-857E-553CF9C192E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6BF8B1E-68F7-4F27-AD1F-FA02B256BDAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0DEB63-CA70-44C1-9491-E0790D1A8E21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA8E73E5-BA41-4FA2-8457-803A97FB00C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C9B64CA-778F-405D-A441-34599246A3F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4975D8ED-7DCB-430F-98E1-DB165D6DA7E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCBF8CDE-5E75-4DF8-AE1A-B7377953917A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC4A04B-738C-4018-BB2F-FBEC8746200C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36A2824A-A43F-436B-B9DA-B7E283A00426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBBAF0F1-7A70-41DC-89A7-2EF9851E4FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A12EC07-1938-41BF-BCFC-C269668F1EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14D7CE0D-510C-46BB-8896-42DD84F57017\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA5858F-7DFF-460D-B862-83DD636D0A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4394564D-131D-41C8-AE3A-BFF44779F27B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CCC06DB-1C93-4DE5-AEDC-03E532DA89F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62133846-C0C8-473A-A842-2A8AF50C2FD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AB9B446-0D32-435A-94DC-CB9270A07CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC67BC8-B041-4428-86B4-6F9D501B11C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:7.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66B23843-7DE4-41DA-B419-17EC33A7FB76\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94222D76-82BE-4FFB-BE4B-5DBAF3080D4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D1232E-4D0A-4BDC-99F6-25AEE014E9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"105E9F52-D17E-4A0B-9C46-FD32A930B1E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DE2055D-AAA4-4A6A-918F-349A9749AF09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12409B2-161B-4F78-B7AD-3CF69DDCC574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD2F1DA4-6625-469D-988B-5457B68851A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"870F4348-6001-4C2F-A547-61964074E7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2E26D52-D95A-4547-BE6E-4F142F54A624\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AAB2D1D-BE61-4D7C-B305-58B4F4126620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A5F8D8B-34C5-4EBC-BB20-4D11191238B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E260F1F9-0068-4289-A8E8-C30220C2E1F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEE16023-9A5E-46D5-B597-E6885C224786\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D64D74-9645-4CB7-B710-4FC26FB65B37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCF2794E-6B48-496B-B6CA-CDC7FC2160CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EB12063-F487-4067-A7A5-4482E19D8D14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51AE5B72-DDC5-4207-B467-A9583F3AC781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99398182-C98C-4B16-9DBA-B1980BDFFA54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FEC1DE-A2A5-4945-95B8-75FDC9ED3B63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264AB44D-D014-4734-B538-09E5834EC30B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D5DD1E6-E190-4D75-9D27-5EFB2544B158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CD7F8CA-09B3-4038-B8B0-2D62A77F2478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64815C3D-1A1A-4525-9BCD-D89BAEACC950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B61AFB3-818D-4A82-8C80-9CA9A1DCC090\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86630398-650C-4DAC-95CC-894089BB9122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A890CD31-1BC2-4A67-88B7-D03097D7167D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09014F19-3086-4DE6-88DA-35A040390871\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF590F2-899F-42E1-8A57-6F514C94CE4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEEC35A2-B17C-46EC-8697-9E03568339BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00562C18-DD81-4B09-AF93-739AF8757A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B52D093-7867-4FE8-B055-D8190103A1E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF1A06EE-26BD-4CDA-AEB9-01124FC37E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF855730-C61C-4FDC-96CB-57775A903421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93296E1-AEA2-443E-B9AA-D70535DDD093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992C3EC0-4C12-4FB0-8844-9EFB91DA95E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E3EBF1D-D5BD-4A22-B76A-2BAB21534E70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02DC4E8A-A728-4734-B67A-C58C37DA90C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D59B0E32-9E71-4E41-BBAF-7A20008E43E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA6511DE-AF52-4953-8394-37D24A732538\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51B93DC5-F632-47A5-9C58-52429B034D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011C676-47D3-4D78-9C58-749AF6C7DBDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD5BE40-CF55-4C0E-BD89-5CC7DF41F6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1EE1C3-4472-4CE2-AB60-9535C1C4AF8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B903334-2F67-4725-8277-6913E03BEFC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6E9049-B347-4940-B523-DBB96DBFE731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1AD77C-BD28-43C9-B2CA-F60C1AD9D200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2DBE6F-7F2B-4295-937A-8799BF25F2F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3D0A988-90DD-4EC4-A51A-4C55A23B8ECE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30469611-8B65-472E-B47A-095315C2368F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7213327F-6909-43A7-952E-11600C28D4E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10EF0EA6-C8B6-40A7-A3AE-8639CA94D5C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9F645F3-9767-4FD8-94EB-1096DF24E6C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C342A823-EF6F-4557-9F9E-D8893EA4C2BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B85A443F-0802-412F-9AEE-3525311C93D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06253BA8-7F1E-4C79-9B2E-197307A627F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A213AB8-A5FE-4062-B895-2FC4B19F60A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3F083E-59A8-41B1-826F-2CA39BD425C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE49E2D5-8EAC-49C7-B704-E626FBE7EC35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5059B2F-B588-463E-8E96-BC9DA129C12E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C919AF97-9713-44F8-B742-89C438DB0B48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"400BBC62-5D03-465B-A864-9CD479B963F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC8C96F7-7F85-4E47-A05F-15E3C70AF583\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C236CF1-72C0-4C3D-AE04-B67E3F18EEC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECC98D47-8B3C-4DE6-8C45-F5B92266027F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C170C441-619A-48DB-9332-05FA4E62C342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"053A2531-CFAA-466D-811C-A6154826D596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A3D04C-2739-474C-B659-CBCFA574198B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2A705DF-3654-427F-8B11-62DB0B6C9813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AD5D33-86F4-4BFF-BA84-02AA1347BEEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02FDCF30-D0F7-48AA-9633-9CC060495F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"788975F6-B3F1-4C21-B963-6BA59F14B71C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6713D96-338B-4467-9F05-3153997F62E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01EB1A77-92AD-47FB-8290-D05C9B6C19C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74857259-30C7-422D-A24D-BE1E33F09466\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD80066B-787E-496B-88FD-F0AE291468C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88C9F0AB-A125-4DCD-A02B-E04D4D95FB5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF13F89-F4C3-43EC-A36A-2F9283E923B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2631F09-73DD-4A28-8082-3939D89DDBE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82DDE9E7-EBF9-452B-8380-F9E87CF30ACA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F30CA60-0A82-45CD-8044-CE245393593D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C991F71-1E27-47A6-97DC-424FC3EF6011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5740C7AA-1772-41D8-9851-3E3669CD8521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970338CD-A680-4DD0-BD27-459B0DDA4002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99C579D-44C0-40A4-A4EB-CBCF40D0C2FA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD4DE67-9E3C-4F79-8AAB-344C1C46C618\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049591.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049592.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42325\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2120\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:197\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.postgresql.org/about/news.1244\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.postgresql.org/docs/9.0/static/release-9-0-1.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0742.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0908.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/43747\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1002-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1002-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3051\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=639371\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7291\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...