[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1053Date: (C)2018-02-15   (M)2023-12-22


In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 3.3
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-102986
RHSA-2018:2511
RHSA-2018:2566
RHSA-2018:3816
USN-3564-1
https://lists.debian.org/debian-lts-announce/2018/02/msg00006.html
https://www.postgresql.org/about/news/1829/

CPE    4
cpe:/a:postgresql:postgresql
cpe:/o:debian:debian_linux:7.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
...
CWE    1
CWE-732
OVAL    8
oval:org.secpod.oval:def:89002398
oval:org.secpod.oval:def:89002168
oval:org.secpod.oval:def:89002589
oval:org.secpod.oval:def:505047
...

© SecPod Technologies