PostgreSQL CVE-2018-10925 Authorization Bypass Vulnerability

description-logoDescription

It was discovered that PostgreSQL failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.

affected-products-logoAffected Applications

PostgreSQL

CVE References

CVE-2018-10925