Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1115

Published: 10 May 2018

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

Notes

AuthorNote
mdeslaur
9.6 and 10 only

Priority

Low

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
postgresql-10
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (10.4-0ubuntu0.18.04)
trusty Does not exist

upstream
Released (10.4)
xenial Does not exist

postgresql-9.1
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was not-affected [code not present])
upstream Not vulnerable
(code not present)
xenial Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Not vulnerable
(code not present)
upstream Not vulnerable
(code not present)
xenial Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream Not vulnerable
(code not present)
xenial Not vulnerable
(code not present)
postgresql-9.6
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

trusty Does not exist

upstream
Released (9.6.9)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H