CVE-2017-14798

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
Overview
  • CVE ID
  • CVE-2017-14798
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-03-01T20:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* 1 OR 9.4-0.5.3.1
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:51 Added to TrackCVE
2022-12-03 02:53:27 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-03 02:53:27 2018-03-01T20:29Z 2018-03-01T20:29:00 CVE Published Date updated
2022-12-03 02:53:27 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 02:53:27 Modified Vulnerability Status updated