CVE-2018-1115

CVE-2018-1115

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn’t follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

Source: CVE-2018-1115

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다