Lucene search

K
nvd[email protected]NVD:CVE-2017-15099
HistoryNov 22, 2017 - 6:29 p.m.

CVE-2017-15099

2017-11-2218:29:00
CWE-200
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%

INSERT … ON CONFLICT DO UPDATE commands in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, and 9.5.x before 9.5.10 disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege.

Affected configurations

NVD
Node
postgresqlpostgresqlMatch9.5
OR
postgresqlpostgresqlMatch9.5.1
OR
postgresqlpostgresqlMatch9.5.2
OR
postgresqlpostgresqlMatch9.5.3
OR
postgresqlpostgresqlMatch9.5.4
OR
postgresqlpostgresqlMatch9.5.5
OR
postgresqlpostgresqlMatch9.5.6
OR
postgresqlpostgresqlMatch9.5.7
OR
postgresqlpostgresqlMatch9.5.8
OR
postgresqlpostgresqlMatch9.5.9
OR
postgresqlpostgresqlMatch9.6
OR
postgresqlpostgresqlMatch9.6.1
OR
postgresqlpostgresqlMatch9.6.2
OR
postgresqlpostgresqlMatch9.6.3
OR
postgresqlpostgresqlMatch9.6.4
OR
postgresqlpostgresqlMatch9.6.5
OR
postgresqlpostgresqlMatch10.0
Node
debiandebian_linuxMatch9.0

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%