CVE-2017-7548 log

Source
Severity Medium
Remote Yes
Type Access restriction bypass
Description
An authorization flaw was found in the way PostgreSQL handled large objects. A remote authenticated attacker with no privileges on a large object could potentially use this flaw to overwrite the entire content of the object, thus resulting in denial of service.
Group Package Affected Fixed Severity Status Ticket
AVG-381 postgresql 9.6.3-3 9.6.4-1 High Fixed
Date Advisory Group Package Severity Type
06 Sep 2017 ASA-201709-2 AVG-381 postgresql High multiple issues
References
https://www.postgresql.org/about/news/1772/
https://github.com/postgres/postgres/commit/f1cda6d6cbb2