Privilege Escalation Vulnerability in PostgreSQL Init Script

Privilege Escalation Vulnerability in PostgreSQL Init Script

CVE-2017-14798 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.