Vulnerability in PostgreSQL Adminpack Extension Allows Log Rotation Exploitation

Vulnerability in PostgreSQL Adminpack Extension Allows Log Rotation Exploitation

CVE-2018-1115 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.