U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-1053 Detail

Description

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/102986 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:2511 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2566 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3816 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/02/msg00006.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3564-1/ Third Party Advisory 
https://www.postgresql.org/about/news/1829/ Patch  Release Notes  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-732 Incorrect Permission Assignment for Critical Resource cwe source acceptance level NIST  
CWE-377 Insecure Temporary File Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1053
NVD Published Date:
02/09/2018
NVD Last Modified:
10/09/2019
Source:
Red Hat, Inc.