CVE-2019-10208

Public on 2019-10-29
Modified on 2021-07-12
Description
A flaw was discovered in postgresql where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function.
Severity
Medium severity
Medium
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core postgresql 2021-06-16 ALAS2-2021-1665 Fixed
Amazon Linux 1 postgresql92 2021-07-08 ALAS-2021-1519 Fixed
Amazon Linux 1 postgresql94 2020-10-26 ALAS-2020-1441 Fixed
Amazon Linux 1 postgresql95 2020-10-26 ALAS-2020-1442 Fixed
Amazon Linux 1 postgresql96 2020-10-26 ALAS-2020-1443 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
NVD CVSSv3 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H