U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2010-4015 Detail

Description

Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via integers with a large number of digits to unspecified functions.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commitdiff%3Bh=7ccb6dc2d3e266a551827bb99179708580f72431
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053817.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053888.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://marc.info/?l=bugtraq&m=134124585221119&w=2
http://www.debian.org/security/2011/dsa-2157
http://www.mandriva.com/security/advisories?name=MDVSA-2011:021
http://www.postgresql.org/about/news.1289
http://www.postgresql.org/support/security
http://www.redhat.com/support/errata/RHSA-2011-0197.html
http://www.redhat.com/support/errata/RHSA-2011-0198.html
http://www.securityfocus.com/bid/46084
http://www.ubuntu.com/usn/USN-1058-1
http://www.vupen.com/english/advisories/2011/0262 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0278
http://www.vupen.com/english/advisories/2011/0283
http://www.vupen.com/english/advisories/2011/0287
http://www.vupen.com/english/advisories/2011/0299
http://www.vupen.com/english/advisories/2011/0303
http://www.vupen.com/english/advisories/2011/0349
https://exchange.xforce.ibmcloud.com/vulnerabilities/65060

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-4015
NVD Published Date:
02/01/2011
NVD Last Modified:
11/06/2023
Source:
Apple Inc.