CVE-2018-10925

NameCVE-2018-10925
DescriptionIt was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4269-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-10source(unstable)10.5-1
postgresql-9.1source(unstable)(not affected)
postgresql-9.4source(unstable)(not affected)
postgresql-9.5source(unstable)(unfixed)
postgresql-9.6sourcestretch9.6.10-0+deb9u1DSA-4269-1
postgresql-9.6source(unstable)(unfixed)

Notes

- postgresql-9.4 <not-affected> (Only affects PostgreSQL 9.5 onwards)
- postgresql-9.1 <not-affected> (Only affects PostgreSQL 9.5 onwards)
Fixed in 9.5.14, 9.6.10, 10.5
https://www.postgresql.org/about/news/1878/

Search for package or bug name: Reporting problems