CVE-2019-10208

A flaw was discovered in postgresql versions 9.4.x before 9.4.24, 9.5.x before 9.5.19, 9.6.x before 9.6.15, 10.x before 10.10 and 11.x before 11.5 where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function.
SQL Injection
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.8 HIGH
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
redhatCNA
7.5 HIGH
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 53%
VendorProductVersion
postgresqlpostgresql
9.4.0 ≤
𝑥
< 9.4.24
postgresqlpostgresql
9.5.0 ≤
𝑥
< 9.5.19
postgresqlpostgresql
9.6.0 ≤
𝑥
< 9.6.15
postgresqlpostgresql
10.0 ≤
𝑥
< 10.10
postgresqlpostgresql
11.0 ≤
𝑥
< 11.5
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
postgresql-10
eoan
dne
disco
dne
bionic
Fixed 10.10-0ubuntu0.18.04.1
released
xenial
dne
trusty
dne
postgresql-11
eoan
Fixed 11.5-1
released
disco
Fixed 11.5-0ubuntu0.19.04.1
released
bionic
dne
xenial
dne
trusty
dne
postgresql-9.1
eoan
dne
disco
dne
bionic
dne
xenial
dne
trusty
dne
postgresql-9.3
eoan
dne
disco
dne
bionic
dne
xenial
dne
trusty
ignored
postgresql-9.5
eoan
dne
disco
dne
bionic
dne
xenial
Fixed 9.5.19-0ubuntu0.16.04.1
released
trusty
dne