Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1053
HistoryFeb 07, 2018 - 12:00 a.m.

CVE-2018-1053

2018-02-0700:00:00
ubuntu.com
ubuntu.com
11

3.3 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before
9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in
current working directory containing the output of pg_dumpall -g under
umask which was in effect when the user invoked pg_upgrade, and not under
0077 which is normally used for other temporary files. This can allow an
authenticated attacker to read or modify the one file, which may contain
encrypted or unencrypted database passwords. The attack is infeasible if a
directory mode blocks the attacker searching the current working directory
or if the prevailing umask blocks the attacker opening the file.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchpostgresql-9.3< 9.3.21-0ubuntu0.14.0UNKNOWN
ubuntu16.04noarchpostgresql-9.5< 9.5.11-0ubuntu0.16.04UNKNOWN
ubuntu17.10noarchpostgresql-9.6< 9.6.7-0ubuntu0.17.10UNKNOWN

3.3 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%