Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via integers with a large number of digits to unspecified functions.
References
Link Providers
http://git.postgresql.org/gitweb?p=postgresql.git%3Ba=commitdiff%3Bh=7ccb6dc2d3e266a551827bb99179708580f72431 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053817.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053888.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134124585221119&w=2 cve-icon cve-icon
http://osvdb.org/70740 cve-icon cve-icon
http://secunia.com/advisories/43144 cve-icon cve-icon
http://secunia.com/advisories/43154 cve-icon cve-icon
http://secunia.com/advisories/43155 cve-icon cve-icon
http://secunia.com/advisories/43187 cve-icon cve-icon
http://secunia.com/advisories/43188 cve-icon cve-icon
http://secunia.com/advisories/43240 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2157 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:021 cve-icon cve-icon
http://www.postgresql.org/about/news.1289 cve-icon cve-icon
http://www.postgresql.org/support/security cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0197.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0198.html cve-icon cve-icon
http://www.securityfocus.com/bid/46084 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1058-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0262 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0278 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0283 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0287 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0299 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0303 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0349 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/65060 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4015 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4015 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2011-02-02T00:00:00

Updated: 2024-08-07T03:26:12.220Z

Reserved: 2010-10-20T00:00:00

Link: CVE-2010-4015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-02-02T01:00:03.877

Modified: 2023-11-07T02:06:04.570

Link: CVE-2010-4015

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-02-01T00:00:00Z

Links: CVE-2010-4015 - Bugzilla