Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2017-14798

Published: March 1, 2018Last modified: November 9, 2023

Description

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

Severity score breakdown

ParameterValue
Base score7
Attack VectorLOCAL
Attack complexityHIGH
Privileges requiredLOW
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSpostgresql15Not affected (15.4-r0)
Streampostgresql15Not affected (15.4-r0)

References

ON THIS PAGE