CVE-2018-1115

NameCVE-2018-1115
Descriptionpostgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-10source(unstable)10.4-1
postgresql-9.1sourcewheezy(not affected)
postgresql-9.1sourcejessie(not affected)
postgresql-9.1source(unstable)(unfixed)
postgresql-9.4sourcejessie(not affected)
postgresql-9.4source(unstable)(unfixed)
postgresql-9.6sourcestretch9.6.9-0+deb9u1
postgresql-9.6source(unstable)(unfixed)

Notes

[jessie] - postgresql-9.4 <not-affected> (Code not present)
[jessie] - postgresql-9.1 <not-affected> (Code not present)
[wheezy] - postgresql-9.1 <not-affected> (Code not present)

Search for package or bug name: Reporting problems