Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10925
HistoryAug 09, 2018 - 12:00 a.m.

CVE-2018-10925

2018-08-0900:00:00
ubuntu.com
ubuntu.com
8

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

48.8%

It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14,
9.4.19, and 9.3.24 failed to properly check authorization on certain
statements involved with “INSERT … ON CONFLICT DO UPDATE”. An attacker
with “CREATE TABLE” privileges could exploit this to read arbitrary bytes
server memory. If the attacker also had certain “INSERT” and limited
“UPDATE” privileges to a particular table, they could exploit this to
update other columns in the same table.

Notes

Author Note
debian Only affects PostgreSQL 9.5 onwards
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpostgresql-10< 10.5-0ubuntu0.18.04UNKNOWN
ubuntu16.04noarchpostgresql-9.5< 9.5.14-0ubuntu0.16.04UNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

48.8%