U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-10915 Detail

Description

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with "host" or "hostaddr" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html
http://www.securityfocus.com/bid/105054 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041446 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:2511 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2557 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2565 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2566 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2643 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2721 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 Issue Tracking  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html Third Party Advisory 
https://security.gentoo.org/glsa/201810-08
https://usn.ubuntu.com/3744-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4269 Third Party Advisory 
https://www.postgresql.org/about/news/1878/ Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') cwe source acceptance level NIST   Red Hat, Inc.  
CWE-665 Improper Initialization Red Hat, Inc.  
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

19 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-10915
NVD Published Date:
08/09/2018
NVD Last Modified:
08/04/2021
Source:
Red Hat, Inc.