[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1115Date: (C)2018-05-11   (M)2023-12-22


postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.1CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-104285
GLSA-201810-08
RHSA-2018:2565
RHSA-2018:2566
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115
https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=7b34740
openSUSE-SU-2020:1227

CPE    1
cpe:/a:postgresql:postgresql
CWE    1
CWE-732
OVAL    9
oval:org.secpod.oval:def:89043688
oval:org.secpod.oval:def:505047
oval:org.secpod.oval:def:505058
oval:org.secpod.oval:def:1600955
...

© SecPod Technologies