CVE-2017-14798

NameCVE-2017-14798
DescriptionA race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: SuSE-specific flaw in Postgres init script

Search for package or bug name: Reporting problems