CVE-2017-14798

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
Configurations

Configuration 1 (hide)

cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:*:*:*

History

07 Nov 2023, 02:39

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1062722 - Issue Tracking () https://bugzilla.suse.com/show_bug.cgi?id=1062722 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/45184/ - () https://www.exploit-db.com/exploits/45184/ -
References (SUSE) http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html - Issue Tracking, Vendor Advisory () http://lists.suse.com/pipermail/sle-security-updates/2017-November/003420.html -
References (CONFIRM) https://www.suse.com/de-de/security/cve/CVE-2017-14798/ - Vendor Advisory () https://www.suse.com/de-de/security/cve/CVE-2017-14798/ -

Information

Published : 2018-03-01 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-14798

Mitre link : CVE-2017-14798

CVE.ORG link : CVE-2017-14798


JSON object : View

Products Affected

postgresql

  • postgresql

suse

  • suse_linux_enterprise_server
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-61

UNIX Symbolic Link (Symlink) Following