CVE

CVE-2017-14798

CVE-2017-14798

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

Source: CVE-2017-14798

Exit mobile version