[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-10925Date: (C)2018-08-22   (M)2023-12-22


It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1041446
BID-105052
DSA-4269
GLSA-201810-08
RHSA-2018:2511
RHSA-2018:2565
RHSA-2018:2566
RHSA-2018:3816
USN-3744-1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10925
https://www.postgresql.org/about/news/1878/
openSUSE-SU-2020:1227

CWE    1
CWE-863
OVAL    18
oval:org.secpod.oval:def:1600920
oval:org.secpod.oval:def:505047
oval:org.secpod.oval:def:505058
oval:org.secpod.oval:def:89002433
...

© SecPod Technologies