Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-14798
HistoryMar 01, 2018 - 7:00 p.m.

CVE-2017-14798 local privilege escalation in SUSE postgresql init script

2018-03-0119:00:00
CWE-61
microfocus
www.cve.org
4

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.8%

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

CNA Affected

[
  {
    "product": "postgresql-init",
    "vendor": "suse",
    "versions": [
      {
        "lessThanOrEqual": "9.4-0.5.3.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.8%