Vulnerability CVE-2018-1115


Published: 2018-05-10

Description:
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Postgresql -> Postgresql 

 References:
http://www.securityfocus.com/bid/104285
https://access.redhat.com/errata/RHSA-2018:2565
https://access.redhat.com/errata/RHSA-2018:2566
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740
https://security.gentoo.org/glsa/201810-08

Copyright 2024, cxsecurity.com

 

Back to Top