In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-02-08T00:00:00

Updated: 2018-12-14T10:57:02

Reserved: 2017-12-04T00:00:00


Link: CVE-2018-1053

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-02-09T14:29:00.260

Modified: 2019-10-09T23:38:00.803


Link: CVE-2018-1053

JSON object: View

cve-icon Redhat Information

No data.