Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-14798
HistoryNov 27, 2017 - 12:00 a.m.

CVE-2017-14798 local privilege escalation in SUSE postgresql init script

2017-11-2700:00:00
CWE-61
microfocus
www.cve.org

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.9%

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

CNA Affected

[
  {
    "product": "postgresql-init",
    "vendor": "suse",
    "versions": [
      {
        "lessThanOrEqual": "9.4-0.5.3.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.9%