Search for vulnerabilities
Vulnerability details: VCID-adu8-5csv-aaaf
Vulnerability ID VCID-adu8-5csv-aaaf
Aliases CVE-2017-15099
Summary INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, and 9.5.x before 9.5.10 disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-15099.html
rhas Important https://access.redhat.com/errata/RHSA-2018:2511
rhas Important https://access.redhat.com/errata/RHSA-2018:2566
cvssv3 3.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-15099.json
epss 0.00208 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.00667 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.10191 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.11281 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.3401 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.35084 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.35084 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
epss 0.36615 https://api.first.org/data/v1/epss?cve=CVE-2017-15099
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1508823
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15098
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15099
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2017-15099
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-15099
archlinux Medium https://security.archlinux.org/AVG-485
archlinux Medium https://security.archlinux.org/AVG-486
generic_textual Medium https://ubuntu.com/security/notices/USN-3479-1
generic_textual Medium https://www.postgresql.org/about/news/1801/
cvssv3 3.1 https://www.postgresql.org/support/security/CVE-2017-15099/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-15099.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-15099.json
https://api.first.org/data/v1/epss?cve=CVE-2017-15099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15099
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3479-1
https://www.debian.org/security/2017/dsa-4028
https://www.postgresql.org/about/news/1801/
https://www.postgresql.org/about/news/postgresql-101-966-9510-9415-9320-and-9224-released-1801/
https://www.postgresql.org/support/security/
https://www.postgresql.org/support/security/CVE-2017-15099/
http://www.securityfocus.com/bid/101781
http://www.securitytracker.com/id/1039752
1508823 https://bugzilla.redhat.com/show_bug.cgi?id=1508823
ASA-201711-17 https://security.archlinux.org/ASA-201711-17
ASA-201711-18 https://security.archlinux.org/ASA-201711-18
AVG-485 https://security.archlinux.org/AVG-485
AVG-486 https://security.archlinux.org/AVG-486
cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.5.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.6.5:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2017-15099 https://nvd.nist.gov/vuln/detail/CVE-2017-15099
RHSA-2018:2511 https://access.redhat.com/errata/RHSA-2018:2511
RHSA-2018:2566 https://access.redhat.com/errata/RHSA-2018:2566
USN-3479-1 https://usn.ubuntu.com/3479-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-15099.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-15099
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-15099
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.58684
EPSS Score 0.00208
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.