CVE-2012-1618: Unescaped parameters in the PostgreSQL JDBC driver
(updated )
Interaction error in the PostgreSQL JDBC driver before 8.2, when used with a PostgreSQL server with the “standard_conforming_strings” option enabled, such as the default configuration of PostgreSQL 9.1, does not properly escape unspecified JDBC statement parameters, which allows remote attackers to perform SQL injection attacks. NOTE: as of 20120330, it was claimed that the upstream developer planned to dispute this issue, but an official dispute has not been posted as of 20121005.
References
- archives.neohapsis.com/archives/bugtraq/2012-03/0126.html
- lists.opensuse.org/opensuse-security/2012-03/msg00024.html
- www.openwall.com/lists/oss-security/2012/03/30/8
- www.openwall.com/lists/oss-security/2012/03/30/9
- www.openwall.com/lists/oss-security/2012/03/31/1
- www.openwall.com/lists/oss-security/2012/04/02/4
- www.openwall.com/lists/oss-security/2012/04/04/11
- www.openwall.com/lists/oss-security/2012/04/04/4
- www.openwall.com/lists/oss-security/2012/04/04/5
- www.openwall.com/lists/oss-security/2012/04/04/9
- www.osvdb.org/80641
- bugzilla.novell.com/show_bug.cgi?id=754273
- github.com/advisories/GHSA-h86w-m5rm-xr33
- nvd.nist.gov/vuln/detail/CVE-2012-1618
Detect and mitigate CVE-2012-1618 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →