postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-10T19:00:00

Updated: 2024-08-05T03:51:48.772Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-10T19:29:00.210

Modified: 2023-11-07T02:55:49.630

Link: CVE-2018-1115

cve-icon Redhat

Severity : Low

Publid Date: 2018-05-10T00:00:00Z

Links: CVE-2018-1115 - Bugzilla