Vulnerability CVE-2019-10208: Information

Description

A flaw was discovered in postgresql versions 9.4.x before 9.4.24, 9.5.x before 9.5.19, 9.6.x before 9.6.15, 10.x before 10.10 and 11.x before 11.5 where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Oct. 29, 2019
Modified: Aug. 17, 2020
Error type identifier: CWE-89

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
postgresql10p1010.10-alt110.23-alt1.p10.1ALT-PU-2019-2387-1235637Fixed
postgresql10p910.10-alt110.23-alt0.M90P.1ALT-PU-2019-2429-1235661Fixed
postgresql10p810.10-alt0.M80P.110.19-alt0.M80P.1ALT-PU-2019-2460-1235652Fixed
postgresql10c10f110.10-alt110.23-alt1ALT-PU-2019-2387-1235637Fixed
postgresql10c9f210.10-alt110.23-alt0.M90P.1ALT-PU-2019-2429-1235661Fixed
postgresql11p1011.5-alt111.22-alt0.p10.1ALT-PU-2019-2383-1235637Fixed
postgresql11p911.5-alt111.22-alt0.M90P.1ALT-PU-2019-2425-1235661Fixed
postgresql11p811.5-alt0.M80P.111.14-alt0.M80P.1ALT-PU-2019-2456-1235652Fixed
postgresql11c10f111.5-alt111.22-alt0.p10.1ALT-PU-2019-2383-1235637Fixed
postgresql11c9f211.5-alt111.22-alt0.M90P.1ALT-PU-2019-2425-1235661Fixed
postgresql9.4p99.4.24-alt19.4.26-alt1ALT-PU-2019-2426-1235661Fixed
postgresql9.4p89.4.24-alt0.M80P.19.4.26-alt0.M80P.1ALT-PU-2019-2457-1235652Fixed
postgresql9.4c9f29.4.24-alt19.4.26-alt1ALT-PU-2019-2426-1235661Fixed
postgresql9.5p99.5.19-alt19.5.25-alt1ALT-PU-2019-2427-1235661Fixed
postgresql9.5p89.5.19-alt0.M80P.19.5.25-alt0.M80P.1ALT-PU-2019-2458-1235652Fixed
postgresql9.5c9f29.5.19-alt19.5.25-alt1ALT-PU-2019-2427-1235661Fixed
postgresql9.5c79.5.9-alt0.M70C.29.5.9-alt0.M70C.1ALT-PU-2022-2732-1306725Fixed
postgresql9.6p99.6.15-alt19.6.24-alt0.M90P.1ALT-PU-2019-2428-1235661Fixed
postgresql9.6p89.6.15-alt0.M80P.19.6.24-alt0.M80P.1ALT-PU-2019-2459-1235652Fixed
postgresql9.6c9f29.6.15-alt19.6.24-alt0.M90P.1ALT-PU-2019-2428-1235661Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      9.5.0
      End excliding
      9.5.19

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      9.6.0
      End excliding
      9.6.15

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      10.0
      End excliding
      10.10

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      11.0
      End excliding
      11.5

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      9.4.0
      End excliding
      9.4.24