CVE-2018-1115

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.1 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
redhatCNA
4.2 MEDIUM
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 78%
VendorProductVersion
postgresqlpostgresql
𝑥
< 9.6.9
postgresqlpostgresql
10.0 ≤
𝑥
< 10.4
opensuseleap
15.1
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
postgresql-10
bionic
Fixed 10.4-0ubuntu0.18.04
released
artful
dne
xenial
dne
trusty
dne
postgresql-9.1
bionic
dne
artful
dne
xenial
dne
trusty
dne
postgresql-9.3
bionic
dne
artful
dne
xenial
dne
trusty
not-affected
postgresql-9.5
bionic
dne
artful
dne
xenial
not-affected
trusty
dne
postgresql-9.6
bionic
dne
artful
ignored
xenial
dne
trusty
dne