CVE-2017-7548

PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

16 May 2023, 11:09

Type Values Removed Values Added
CPE cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.10:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.1.:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.11:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (DEBIAN) http://www.debian.org/security/2017/dsa-3936 - (DEBIAN) http://www.debian.org/security/2017/dsa-3936 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201710-06 - (GENTOO) https://security.gentoo.org/glsa/201710-06 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3935 - (DEBIAN) http://www.debian.org/security/2017/dsa-3935 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2678 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2678 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2677 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2677 - Third Party Advisory

Information

Published : 2017-08-16 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7548

Mitre link : CVE-2017-7548

CVE.ORG link : CVE-2017-7548


JSON object : View

Products Affected

debian

  • debian_linux

postgresql

  • postgresql
CWE
NVD-CWE-noinfo CWE-862

Missing Authorization