It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-09T21:00:00

Updated: 2024-08-05T07:54:36.061Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-09T21:29:00.227

Modified: 2023-02-24T18:38:30.193

Link: CVE-2018-10925

cve-icon Redhat

Severity : Important

Publid Date: 2018-08-09T00:00:00Z

Links: CVE-2018-10925 - Bugzilla