Vulnerability CVE-2017-7548


Published: 2017-08-16   Modified: 2017-08-17

Description:
PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Postgresql -> Postgresql 

 References:
http://www.debian.org/security/2017/dsa-3935
http://www.debian.org/security/2017/dsa-3936
http://www.securityfocus.com/bid/100276
http://www.securitytracker.com/id/1039142
https://access.redhat.com/errata/RHSA-2017:2677
https://access.redhat.com/errata/RHSA-2017:2678
https://security.gentoo.org/glsa/201710-06
https://www.postgresql.org/about/news/1772/

Copyright 2024, cxsecurity.com

 

Back to Top