CVE-2018-1115

critical

Description

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

References

https://security.gentoo.org/glsa/201810-08

https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=7b34740

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115

https://access.redhat.com/errata/RHSA-2018:2566

https://access.redhat.com/errata/RHSA-2018:2565

http://www.securityfocus.com/bid/104285

http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html

Details

Source: Mitre, NVD

Published: 2018-05-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Severity: Critical