CVE Vulnerabilities

CVE-2017-7548

Published: Aug 16, 2017 | Modified: May 16, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.

Affected Software

Name Vendor Start Version End Version
Postgresql Postgresql 9.4 (including) 9.4.13 (excluding)
Postgresql Postgresql 9.5 (including) 9.5.8 (excluding)
Postgresql Postgresql 9.6 (including) 9.6.4 (excluding)

References