Lucene search

K
cvelistRedhatCVELIST:CVE-2018-10925
HistoryAug 09, 2018 - 9:00 p.m.

CVE-2018-10925

2018-08-0921:00:00
CWE-863
redhat
www.cve.org

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with “INSERT … ON CONFLICT DO UPDATE”. An attacker with “CREATE TABLE” privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain “INSERT” and limited “UPDATE” privileges to a particular table, they could exploit this to update other columns in the same table.

CNA Affected

[
  {
    "product": "postgresql",
    "vendor": "PostgreSQL Global Development Group",
    "versions": [
      {
        "status": "affected",
        "version": "10.5"
      },
      {
        "status": "affected",
        "version": "9.6.10"
      },
      {
        "status": "affected",
        "version": "9.5.14"
      },
      {
        "status": "affected",
        "version": "9.4.19"
      },
      {
        "status": "affected",
        "version": "9.3.24"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%