cve-2017-15098
Vulnerability from cvelistv5
Published
2017-11-22 17:00
Modified
2024-09-16 23:10
Severity
Summary
Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory.
Impacted products
VendorProduct
Red Hat, Inc.postgresql
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:50:14.965Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101781",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101781"
          },
          {
            "name": "DSA-4027",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-4027"
          },
          {
            "name": "RHSA-2018:2511",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2511"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.postgresql.org/support/security/"
          },
          {
            "name": "1039752",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039752"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.postgresql.org/about/news/1801/"
          },
          {
            "name": "RHSA-2018:2566",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2566"
          },
          {
            "name": "DSA-4028",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-4028"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "postgresql",
          "vendor": "Red Hat, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20"
            }
          ]
        }
      ],
      "datePublic": "2017-11-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-28T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "101781",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101781"
        },
        {
          "name": "DSA-4027",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-4027"
        },
        {
          "name": "RHSA-2018:2511",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2511"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.postgresql.org/support/security/"
        },
        {
          "name": "1039752",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039752"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.postgresql.org/about/news/1801/"
        },
        {
          "name": "RHSA-2018:2566",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2566"
        },
        {
          "name": "DSA-4028",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-4028"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "DATE_PUBLIC": "2017-11-09T00:00:00",
          "ID": "CVE-2017-15098",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "postgresql",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Red Hat, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101781",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101781"
            },
            {
              "name": "DSA-4027",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2017/dsa-4027"
            },
            {
              "name": "RHSA-2018:2511",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2511"
            },
            {
              "name": "https://www.postgresql.org/support/security/",
              "refsource": "MISC",
              "url": "https://www.postgresql.org/support/security/"
            },
            {
              "name": "1039752",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039752"
            },
            {
              "name": "https://www.postgresql.org/about/news/1801/",
              "refsource": "CONFIRM",
              "url": "https://www.postgresql.org/about/news/1801/"
            },
            {
              "name": "RHSA-2018:2566",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2566"
            },
            {
              "name": "DSA-4028",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2017/dsa-4028"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2017-15098",
    "datePublished": "2017-11-22T17:00:00Z",
    "dateReserved": "2017-10-08T00:00:00",
    "dateUpdated": "2024-09-16T23:10:51.250Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-15098\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-11-22T17:29:00.467\",\"lastModified\":\"2018-08-28T10:29:00.893\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory.\"},{\"lang\":\"es\",\"value\":\"Las llamadas de funci\u00f3n json_populate_recordset o jsonb_populate_recordset inv\u00e1lidas en PostgreSQL en versiones 10.x anteriores a la 10.1; versiones 9.6.x anteriores a la 9.6.6, versiones 9.5.x anteriores a la 9.5.10; versiones 9.4.x anteriores a la 9.4.15 y versiones 9.3.x anteriores a la 9.3.20 pueden provocar el cierre inesperado del servidor o divulgar unos pocos bytes de memoria del servidor.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B890251-95EB-44F3-A6A7-F718F3C807B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E5BD02-8C3D-4687-88DE-1C00366270E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"709F5DF9-9F3A-42C3-890B-521B13118C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14D85A34-C897-4E52-8F97-18CA51C5461A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A40DAD2B-A6D4-43D8-B282-A3C672356D6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2FE391-9414-480E-A9B1-CF70280E315E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B6A4ED-FA3B-4251-BF82-755F95277CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7142DF3-124D-43D7-ADD9-70F4F7298557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28DEA438-A0ED-49DC-AE51-4E9D8D4B6E7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"810B184F-6FB8-48D8-A569-F47BA43C4862\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"064BF155-7E2D-47B9-BD2B-C6E9FC06F5FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"676A81BD-7EEE-4770-B9AC-451B09844D6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F23D38-BDD6-48E6-A6B2-29CD962EED99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89833234-3890-4E2E-8FCF-09925D83ED67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F3ACC3-CB15-47E3-A511-E1D1F75E797F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F6FD785-7C9F-4302-B7ED-93CA04473ACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1BA72C-3A6E-450B-A3DE-3898DEAA9225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FB6018C-3FC5-4D4E-BA7C-07C0A3B47976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12EC8B10-6556-4235-B3DC-C47C13675894\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE02C19-1FFE-474F-8098-D6A09A34667E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77D1323D-3096-4D0F-823A-ECAC9017646D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A587AF3-5E70-4455-8621-DFD048207DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"526AFF26-B3EC-41C3-AC4C-85BFA3F99AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89D2CAB7-C3D9-4F21-B902-2E498D00EFEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88797795-8B1C-455F-8C52-6169B2E47D53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBDE0CC8-F1DF-4723-8FCB-9A33EA8B12D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F13667-019B-49DF-929C-3D376FCDE6E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9E20AA3-C0D3-492C-AF3B-9F61550E6983\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"251C78CA-EEC0-49A8-A3D2-3C86D16CCB7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB443A75-2466-4164-A71B-9203933CB0D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02839D4-EE7D-4D42-8934-322E46B643D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1BAE807-A21F-4980-B64E-911F5E9B16BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46ED9A2E-8169-4470-AE61-54829B11BDAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA755AFD-C904-4CDE-9B28-D7E5C4AAA550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B5D56C-5F3D-455E-82C3-B661E7809AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF7FC5B-C9E3-4109-B3D6-9AC06F75DCB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2C15A86-9ED9-492E-877B-86963DAA761A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF74623-EF0E-455D-ADEB-9E336B539D86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FACD7AB7-34E9-4DFC-A788-7B9BF745D780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E8AEBB-9968-458D-8EE4-2725BBE1A53F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ECC17E6-C5FF-4B63-807A-26E5E6932C5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DB72357-B16D-488A-995C-2703CCEC1D8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9671475-BC67-436F-B2B1-5128347B3C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EC098A3-1989-4AA5-B8D5-E061A618519D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2ABACB8-F4B0-4635-8FC7-4B0F5B723241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7040466B-2A7D-4E75-8E4F-FA70D4A7E014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44887DE9-506B-46E3-922C-7B3C14B0AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1250F15-7A05-452A-8958-3B1B32B326E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18FEF31-B528-46A8-AAA8-63B30D5A10EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35D61BD-50A7-4ACF-BA62-8F56C0740DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:9.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"546FEA34-A6D9-47C4-A5B2-F492E1457F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postgresql:postgresql:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D02ADF5-706F-42B7-B88A-8BC6DEC8DC4A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101781\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039752\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2511\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2566\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.debian.org/security/2017/dsa-4027\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-4028\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.postgresql.org/about/news/1801/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.postgresql.org/support/security/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...