CVE-2017-10804

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, remote attackers can bypass authentication under certain circumstances because parameters containing 0x00 characters are truncated before reaching the database layer. This occurs because Psycopg 2.x before 2.6.3 is used.
Overview
  • CVE ID
  • CVE-2017-10804
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-04T18:29:00
  • Last Modified Date
  • 2017-07-12T19:04:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:odoo:odoo:9.0:*:*:*:community:*:*:* 1 OR
cpe:2.3:a:odoo:odoo:9.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:odoo:odoo:10.0:*:*:*:community:*:*:* 1 OR
cpe:2.3:a:odoo:odoo:10.0:*:*:*:enterprise:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/psycopg/psycopg2/issues/420 Exploit Third Party Advisory
https://github.com/odoo/odoo/issues/17914 Patch Third Party Advisory
http://initd.org/psycopg/docs/news.html#what-s-new-in-psycopg-2-6-3 Release Notes
History
Created Old Value New Value Data Type Notes
2022-05-10 09:25:58 Added to TrackCVE
2022-12-02 18:15:49 2017-07-04T18:29Z 2017-07-04T18:29:00 CVE Published Date updated
2022-12-02 18:15:49 2017-07-12T19:04:25 CVE Modified Date updated
2022-12-02 18:15:49 Analyzed Vulnerability Status updated