Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10925

Publication date 9 August 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.1 · High

Score breakdown

It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.

Read the notes from the security team

Status

Package Ubuntu Release Status
postgresql-10 18.04 LTS bionic
Fixed 10.5-0ubuntu0.18.04
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.1 18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.3 18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
postgresql-9.5 18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 9.5.14-0ubuntu0.16.04
14.04 LTS trusty Not in release

Notes


debian

Only affects PostgreSQL 9.5 onwards

Severity score breakdown

Parameter Value
Base score 8.1 · High
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-3744-1
    • PostgreSQL vulnerabilities
    • 16 August 2018

Other references