Vulnerabilites related to suse - postgresql-init
CVE-2017-14798 (GCVE-0-2017-14798)
Vulnerability from cvelistv5
Published
2018-03-01 19:00
Modified
2024-09-16 19:20
CWE
  • creation of directory could follow symlinks
  • CWE-61
Summary
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
Impacted products
Vendor Product Version
suse postgresql-init Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:34:39.965Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45184",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45184/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1062722"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.suse.com/de-de/security/cve/CVE-2017-14798/"
          },
          {
            "name": "SUSE-SU-2017:3107",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "postgresql-init",
          "vendor": "suse",
          "versions": [
            {
              "lessThanOrEqual": "9.4-0.5.3.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Johannes Segitz of SUSE"
        }
      ],
      "datePublic": "2017-11-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "creation of directory could follow symlinks",
              "lang": "en",
              "type": "text"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-61",
              "description": "CWE-61",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-06T16:15:53",
        "orgId": "f81092c5-7f14-476d-80dc-24857f90be84",
        "shortName": "microfocus"
      },
      "references": [
        {
          "name": "45184",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45184/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1062722"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.suse.com/de-de/security/cve/CVE-2017-14798/"
        },
        {
          "name": "SUSE-SU-2017:3107",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Update to the update packages."
        }
      ],
      "source": {
        "advisory": "http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html",
        "defect": [
          "https://bugzilla.suse.com/show_bug.cgi?id=1062722"
        ],
        "discovery": "INTERNAL"
      },
      "title": "local privilege escalation in SUSE postgresql init script",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@microfocus.com",
          "DATE_PUBLIC": "2017-11-27T00:00:00.000Z",
          "ID": "CVE-2017-14798",
          "STATE": "PUBLIC",
          "TITLE": "local privilege escalation in SUSE postgresql init script"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "postgresql-init",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c=",
                            "version_affected": "\u003c=",
                            "version_value": "9.4-0.5.3.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "suse"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Johannes Segitz of SUSE"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "creation of directory could follow symlinks"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-61"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45184",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45184/"
            },
            {
              "name": "https://bugzilla.suse.com/show_bug.cgi?id=1062722",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.suse.com/show_bug.cgi?id=1062722"
            },
            {
              "name": "https://www.suse.com/de-de/security/cve/CVE-2017-14798/",
              "refsource": "CONFIRM",
              "url": "https://www.suse.com/de-de/security/cve/CVE-2017-14798/"
            },
            {
              "name": "SUSE-SU-2017:3107",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Update to the update packages."
          }
        ],
        "source": {
          "advisory": "http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html",
          "defect": [
            "https://bugzilla.suse.com/show_bug.cgi?id=1062722"
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84",
    "assignerShortName": "microfocus",
    "cveId": "CVE-2017-14798",
    "datePublished": "2018-03-01T19:00:00Z",
    "dateReserved": "2017-09-27T00:00:00",
    "dateUpdated": "2024-09-16T19:20:37.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}