Vulnerability Details : CVE-2018-1053
In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.
Products affected by CVE-2018-1053
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:postgresql:postgresql:10.1:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
Threat overview for CVE-2018-1053
Top countries where our scanners detected CVE-2018-1053
Top open port discovered on systems with this issue
5432
IPs affected by CVE-2018-1053 187,907
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-1053!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-1053
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 25 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-1053
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.3
|
LOW | AV:L/AC:M/Au:N/C:P/I:P/A:N |
3.4
|
4.9
|
NIST | |
7.0
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2018-1053
-
Creating and using insecure temporary files can leave application and system data vulnerable to attack.Assigned by: secalert@redhat.com (Secondary)
-
The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-1053
-
https://usn.ubuntu.com/3564-1/
USN-3564-1: PostgreSQL vulnerability | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/02/msg00006.html
[SECURITY] [DLA-1271-1] postgresql-9.1 security updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3816
RHSA-2018:3816 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2511
RHSA-2018:2511 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2566
RHSA-2018:2566 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.postgresql.org/about/news/1829/
PostgreSQL: PostgreSQL 10.2, 9.6.7, 9.5.11, 9.4.16, and 9.3.21 released!Patch;Release Notes;Third Party Advisory
-
http://www.securityfocus.com/bid/102986
PostgreSQL CVE-2018-1053 Insecure Temporary File Creation VulnerabilityThird Party Advisory;VDB Entry
Jump to