Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-14798

Published: 1 March 2018

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

Notes

AuthorNote
sbeattie
SUSE initscript specific issue

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
postgresql-10
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Not vulnerable
(SUSE specific)
xenial Does not exist

postgresql-9.1
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was not-affected [SUSE specific])
upstream Not vulnerable
(SUSE specific)
xenial Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(SUSE specific)
upstream Not vulnerable
(SUSE specific)
xenial Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Not vulnerable
(SUSE specific)
xenial Not vulnerable
(SUSE specific)
postgresql-9.6
Launchpad, Ubuntu, Debian
artful Not vulnerable
(SUSE specific)
trusty Does not exist

upstream Not vulnerable
(SUSE specific)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H