CVE-2018-10925

It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.1 HIGH
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
redhatCNA
7.1 HIGH
NETWORK
LOW
LOW
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 62%
VendorProductVersion
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
debiandebian_linux
9.0
postgresqlpostgresql
9.5.0 ≤
𝑥
< 9.5.14
postgresqlpostgresql
9.6.0 ≤
𝑥
< 9.6.10
postgresqlpostgresql
10.0 ≤
𝑥
< 10.5
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
postgresql-10
bionic
Fixed 10.5-0ubuntu0.18.04
released
xenial
dne
trusty
dne
postgresql-9.1
bionic
dne
xenial
dne
trusty
dne
postgresql-9.3
bionic
dne
xenial
dne
trusty
not-affected
postgresql-9.5
bionic
dne
xenial
Fixed 9.5.14-0ubuntu0.16.04
released
trusty
dne