Authorization Flaw in PostgreSQL Allows Remote Attackers to Overwrite Large Objects

Authorization Flaw in PostgreSQL Allows Remote Attackers to Overwrite Large Objects

CVE-2017-7548 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.