7
CVSSv3

CVE-2017-14798

Published: 01/03/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

suse suse linux enterprise server 11

Exploits

# Exploit Title: PostgreSQL 94-053 - Privilege Escalation # Date: 2017-10-11 # Exploit Author: Johannes Segitz # Vendor Homepage: bugzillasusecom/show_bugcgi?id=1062722 # Software Link: - # Version: Before postgresql-init-94-0531 # Tested on: SUSE Linux Enterprise 11 SP4 # CVE : CVE-2017-14798 #!/bin/sh # don't use spaces or oth ...
PostgreSQL version 94-053 suffers from a privilege escalation vulnerability ...