[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10164Date: (C)2019-06-27   (M)2023-12-22


PostgreSQL versions 10.x before 10.9 and versions 11.x before 11.4 are vulnerable to a stack-based buffer overflow. Any authenticated user can overflow a stack-based buffer by changing the user's own password to a purpose-crafted value. This often suffices to execute arbitrary code as the PostgreSQL operating system account.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2019-9f04a701c0
FEDORA-2019-e43f49b428
GLSA-202003-03
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10164
https://www.postgresql.org/about/news/1949/
openSUSE-SU-2019:1773

CPE    1
cpe:/a:postgresql:postgresql
CWE    1
CWE-787
OVAL    16
oval:org.secpod.oval:def:89003261
oval:org.secpod.oval:def:89003182
oval:org.secpod.oval:def:505092
oval:org.secpod.oval:def:66574
...

© SecPod Technologies