Upstream information

CVE-2017-15097 at MITRE

Description

Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required High
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • postgresql >= 9.2.23-3.el7_4
  • postgresql-contrib >= 9.2.23-3.el7_4
  • postgresql-devel >= 9.2.23-3.el7_4
  • postgresql-docs >= 9.2.23-3.el7_4
  • postgresql-libs >= 9.2.23-3.el7_4
  • postgresql-plperl >= 9.2.23-3.el7_4
  • postgresql-plpython >= 9.2.23-3.el7_4
  • postgresql-pltcl >= 9.2.23-3.el7_4
  • postgresql-server >= 9.2.23-3.el7_4
  • postgresql-static >= 9.2.23-3.el7_4
  • postgresql-test >= 9.2.23-3.el7_4
  • postgresql-upgrade >= 9.2.23-3.el7_4
Patchnames:
RHSA-2017:3402


SUSE Timeline for this CVE

CVE page created: Thu Dec 7 15:41:39 2017
CVE page last modified: Mon Oct 30 17:37:26 2023