8.5
HIGH
CVE-2018-10915
Postgresql Libpq SQL Injection Bypass
Description

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with "host" or "hostaddr" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected.

INFO

Published Date :

Aug. 9, 2018, 8:29 p.m.

Last Modified :

Aug. 4, 2021, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-10915 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_eus
5 Redhat openstack
6 Redhat virtualization
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Postgresql postgresql

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10915 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10915 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:12.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-200
    Added CWE Red Hat, Inc. CWE-89
    Added CWE Red Hat, Inc. CWE-665
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-89 CWE-89
  • CVE Modified by [email protected]

    Dec. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3816 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201810-08 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.postgresql.org/about/news/1878/ No Types Assigned https://www.postgresql.org/about/news/1878/ Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105054 No Types Assigned http://www.securityfocus.com/bid/105054 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2729 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3744-1/ No Types Assigned https://usn.ubuntu.com/3744-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2557 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2557 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4269 No Types Assigned https://www.debian.org/security/2018/dsa-4269 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2511 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2511 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2566 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2566 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2643 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2643 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2721 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2721 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041446 No Types Assigned http://www.securitytracker.com/id/1041446 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2565 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2565 Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:12.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.3.0 up to (excluding) 9.3.24 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.4.0 up to (excluding) 9.4.19 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.5.0 up to (excluding) 9.5.14 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.6.0 up to (excluding) 9.6.10 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.5
  • CVE Modified by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2729 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2721 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2643 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2566 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2565 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2557 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2511 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3744-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041446 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105054 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4269 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10915 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10915 weaknesses.

CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-66: SQL Injection SQL Injection CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-470: Expanding Control over the Operating System from the Database Expanding Control over the Operating System from the Database CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping CAPEC-26: Leveraging Race Conditions Leveraging Race Conditions CAPEC-29: Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.07%

score

0.65066

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability