CVE-2017-7548 - log back

CVE-2017-7548 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An authorization flaw was found in the way PostgreSQL handled large objects. A remote authenticated attacker with no privileges on a large object could potentially use this flaw to overwrite the entire content of the object, thus resulting in denial of service.
References
+ https://www.postgresql.org/about/news/1772/
+ https://github.com/postgres/postgres/commit/f1cda6d6cbb2
Notes