ghsa-gq7f-mcrw-ghw7
Vulnerability from github
Published
2022-05-17 01:04
Modified
2022-05-17 01:04
Details

The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-3433"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-10-06T17:00:00Z",
    "severity": "MODERATE"
  },
  "details": "The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.",
  "id": "GHSA-gq7f-mcrw-ghw7",
  "modified": "2022-05-17T01:04:01Z",
  "published": "2022-05-17T01:04:01Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3433"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639371"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7291"
    },
    {
      "type": "WEB",
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049591.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049592.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=134124585221119\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42325"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-2120"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:197"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/about/news.1244"
    },
    {
      "type": "WEB",
      "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-1.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0742.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0908.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/43747"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1002-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1002-2"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/3051"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...