Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1115

Publication date 10 May 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.1 · Critical

Score breakdown

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

Read the notes from the security team

Status

Package Ubuntu Release Status
postgresql-10 18.04 LTS bionic
Fixed 10.4-0ubuntu0.18.04
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.1 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.3 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
postgresql-9.5 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
postgresql-9.6 18.04 LTS bionic Not in release
17.10 artful Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


mdeslaur

9.6 and 10 only

Severity score breakdown

Parameter Value
Base score 9.1 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H