PostgreSQL CVE-2018-1115 Permission Bypass Vulnerability

description-logoDescription

It was found that pg_catalog.pg_logfile_rotate(), from the adminpack extension, did not follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could use this flaw to force log rotation.

affected-products-logoAffected Applications

PostgreSQL

CVE References

CVE-2018-1115