CVE-2016-1255 : Detail

CVE-2016-1255

7.8
/
HIGH
A01-Broken Access Control
0.04%V3
Local
2017-12-05 15:00 +00:00
2017-12-05 14:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The pg_ctlcluster script in postgresql-common package in Debian wheezy before 134wheezy5, in Debian jessie before 165+deb8u2, in Debian unstable before 178, in Ubuntu 12.04 LTS before 129ubuntu1.2, in Ubuntu 14.04 LTS before 154ubuntu1.1, in Ubuntu 16.04 LTS before 173ubuntu0.1, in Ubuntu 17.04 before 179ubuntu0.1, and in Ubuntu 17.10 before 184ubuntu1.1 allows local users to gain root privileges via a symlink attack on a logfile in /var/log/postgresql.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-59 Improper Link Resolution Before File Access ('Link Following')
The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Metrics

Metric Score Severity CVSS Vector Source
V3.0 7.8 HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Local

A vulnerability exploitable with Local access means that the vulnerable component is not bound to the network stack, and the attacker's path is via read/write/execute capabilities. In some cases, the attacker may be logged in locally in order to exploit the vulnerability, otherwise, she may rely on User Interaction to execute a malicious file.

Attack Complexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success against the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

Low

The attacker is authorized with (i.e. requires) privileges that provide basic user capabilities that could normally affect only settings and files owned by a user. Alternatively, an attacker with Low privileges may have the ability to cause an impact only to non-sensitive resources.

User Interaction

This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

An important property captured by CVSS v3.0 is the ability for a vulnerability in one software component to impact resources beyond its means, or privileges.

Scope

Formally, Scope refers to the collection of privileges defined by a computing authority (e.g. an application, an operating system, or a sandbox environment) when granting access to computing resources (e.g. files, CPU, memory, etc). These privileges are assigned based on some method of identification and authorization. In some cases, the authorization may be simple or loosely controlled based upon predefined rules or standards. For example, in the case of Ethernet traffic sent to a network switch, the switch accepts traffic that arrives on its ports and is an authority that controls the traffic flow to other switch ports.

Unchanged

An exploited vulnerability can only affect resources managed by the same authority. In this case the vulnerable component and the impacted component are the same.

Base: Impact Metrics

The Impact metrics refer to the properties of the impacted component.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

High

There is total loss of confidentiality, resulting in all resources within the impacted component being divulged to the attacker. Alternatively, access to only some restricted information is obtained, but the disclosed information presents a direct, serious impact. For example, an attacker steals the administrator's password, or private encryption keys of a web server.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

High

There is a total loss of integrity, or a complete loss of protection. For example, the attacker is able to modify any/all files protected by the impacted component. Alternatively, only some files can be modified, but malicious modification would present a direct, serious consequence to the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence that one has in the description of a vulnerability.

Environmental Metrics

nvd@nist.gov
V2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Debian>>Postgresql-common >> Version 1

Debian>>Postgresql-common >> Version 2

Debian>>Postgresql-common >> Version 3

Debian>>Postgresql-common >> Version 4

Debian>>Postgresql-common >> Version 5

Debian>>Postgresql-common >> Version 6

Debian>>Postgresql-common >> Version 7

Debian>>Postgresql-common >> Version 8

Debian>>Postgresql-common >> Version 9

Debian>>Postgresql-common >> Version 10

Debian>>Postgresql-common >> Version 11

Debian>>Postgresql-common >> Version 12

Debian>>Postgresql-common >> Version 13

Debian>>Postgresql-common >> Version 14

Debian>>Postgresql-common >> Version 15

Debian>>Postgresql-common >> Version 16

Debian>>Postgresql-common >> Version 17

Debian>>Postgresql-common >> Version 18

Debian>>Postgresql-common >> Version 19

Debian>>Postgresql-common >> Version 20

Debian>>Postgresql-common >> Version 21

Debian>>Postgresql-common >> Version 22

Debian>>Postgresql-common >> Version 23

Debian>>Postgresql-common >> Version 24

Debian>>Postgresql-common >> Version 25

Debian>>Postgresql-common >> Version 26

Debian>>Postgresql-common >> Version 27

Debian>>Postgresql-common >> Version 28

Debian>>Postgresql-common >> Version 29

Debian>>Postgresql-common >> Version 30

Debian>>Postgresql-common >> Version 31

Debian>>Postgresql-common >> Version 32

Debian>>Postgresql-common >> Version 33

Debian>>Postgresql-common >> Version 34

Debian>>Postgresql-common >> Version 35

Debian>>Postgresql-common >> Version 36

Debian>>Postgresql-common >> Version 37

Debian>>Postgresql-common >> Version 38

Debian>>Postgresql-common >> Version 39

Debian>>Postgresql-common >> Version 40

Debian>>Postgresql-common >> Version 41

Debian>>Postgresql-common >> Version 42

Debian>>Postgresql-common >> Version 43

Debian>>Postgresql-common >> Version 44

Debian>>Postgresql-common >> Version 45

Debian>>Postgresql-common >> Version 46

Debian>>Postgresql-common >> Version 47

Debian>>Postgresql-common >> Version 48

Debian>>Postgresql-common >> Version 49

Debian>>Postgresql-common >> Version 50

Debian>>Postgresql-common >> Version 51

Debian>>Postgresql-common >> Version 52

Debian>>Postgresql-common >> Version 53

Debian>>Postgresql-common >> Version 54

Debian>>Postgresql-common >> Version 55

Debian>>Postgresql-common >> Version 56

Debian>>Postgresql-common >> Version 57

Debian>>Postgresql-common >> Version 58

Debian>>Postgresql-common >> Version 59

Debian>>Postgresql-common >> Version 60

Debian>>Postgresql-common >> Version 61

Debian>>Postgresql-common >> Version 62

Debian>>Postgresql-common >> Version 63

Debian>>Postgresql-common >> Version 64

Debian>>Postgresql-common >> Version 65

Debian>>Postgresql-common >> Version 66

Debian>>Postgresql-common >> Version 67

Debian>>Postgresql-common >> Version 68

Debian>>Postgresql-common >> Version 69

Debian>>Postgresql-common >> Version 70

Debian>>Postgresql-common >> Version 71

Debian>>Postgresql-common >> Version 72

Debian>>Postgresql-common >> Version 73

Debian>>Postgresql-common >> Version 74

Debian>>Postgresql-common >> Version 75

Debian>>Postgresql-common >> Version 76

Debian>>Postgresql-common >> Version 77

Debian>>Postgresql-common >> Version 78

Debian>>Postgresql-common >> Version 79

Debian>>Postgresql-common >> Version 80

Debian>>Postgresql-common >> Version 81

Debian>>Postgresql-common >> Version 82

Debian>>Postgresql-common >> Version 83

Debian>>Postgresql-common >> Version 84

Debian>>Postgresql-common >> Version 85

Debian>>Postgresql-common >> Version 86

Debian>>Postgresql-common >> Version 87

Debian>>Postgresql-common >> Version 88

Debian>>Postgresql-common >> Version 89

Debian>>Postgresql-common >> Version 90

Debian>>Postgresql-common >> Version 91

Debian>>Postgresql-common >> Version 92

Debian>>Postgresql-common >> Version 93

Debian>>Postgresql-common >> Version 94

Debian>>Postgresql-common >> Version 95

Debian>>Postgresql-common >> Version 96

Debian>>Postgresql-common >> Version 97

Debian>>Postgresql-common >> Version 98

Debian>>Postgresql-common >> Version 99

Debian>>Postgresql-common >> Version 100

Debian>>Postgresql-common >> Version 101

Debian>>Postgresql-common >> Version 102

Debian>>Postgresql-common >> Version 103

Debian>>Postgresql-common >> Version 104

Debian>>Postgresql-common >> Version 105

Debian>>Postgresql-common >> Version 106

Debian>>Postgresql-common >> Version 107

Debian>>Postgresql-common >> Version 108

Debian>>Postgresql-common >> Version 109

Debian>>Postgresql-common >> Version 110

Debian>>Postgresql-common >> Version 111

Debian>>Postgresql-common >> Version 112

Debian>>Postgresql-common >> Version 113

Debian>>Postgresql-common >> Version 114

Debian>>Postgresql-common >> Version 115

Debian>>Postgresql-common >> Version 116

Debian>>Postgresql-common >> Version 117

Debian>>Postgresql-common >> Version 118

Debian>>Postgresql-common >> Version 119

Debian>>Postgresql-common >> Version 120

Debian>>Postgresql-common >> Version 121

Debian>>Postgresql-common >> Version 122

Debian>>Postgresql-common >> Version 123

Debian>>Postgresql-common >> Version 124

Debian>>Postgresql-common >> Version 125

Debian>>Postgresql-common >> Version 126

Debian>>Postgresql-common >> Version 127

Debian>>Postgresql-common >> Version 128

Debian>>Postgresql-common >> Version 129

Debian>>Postgresql-common >> Version 130

Debian>>Postgresql-common >> Version 131

Debian>>Postgresql-common >> Version 132

Debian>>Postgresql-common >> Version 133

Debian>>Debian_linux >> Version 7.0

Configuraton 0

Debian>>Postgresql-common >> Version 1

Debian>>Postgresql-common >> Version 2

Debian>>Postgresql-common >> Version 3

Debian>>Postgresql-common >> Version 4

Debian>>Postgresql-common >> Version 5

Debian>>Postgresql-common >> Version 6

Debian>>Postgresql-common >> Version 7

Debian>>Postgresql-common >> Version 8

Debian>>Postgresql-common >> Version 9

Debian>>Postgresql-common >> Version 10

Debian>>Postgresql-common >> Version 11

Debian>>Postgresql-common >> Version 12

Debian>>Postgresql-common >> Version 13

Debian>>Postgresql-common >> Version 14

Debian>>Postgresql-common >> Version 15

Debian>>Postgresql-common >> Version 16

Debian>>Postgresql-common >> Version 17

Debian>>Postgresql-common >> Version 18

Debian>>Postgresql-common >> Version 19

Debian>>Postgresql-common >> Version 20

Debian>>Postgresql-common >> Version 21

Debian>>Postgresql-common >> Version 22

Debian>>Postgresql-common >> Version 23

Debian>>Postgresql-common >> Version 24

Debian>>Postgresql-common >> Version 25

Debian>>Postgresql-common >> Version 26

Debian>>Postgresql-common >> Version 27

Debian>>Postgresql-common >> Version 28

Debian>>Postgresql-common >> Version 29

Debian>>Postgresql-common >> Version 30

Debian>>Postgresql-common >> Version 31

Debian>>Postgresql-common >> Version 32

Debian>>Postgresql-common >> Version 33

Debian>>Postgresql-common >> Version 34

Debian>>Postgresql-common >> Version 35

Debian>>Postgresql-common >> Version 36

Debian>>Postgresql-common >> Version 37

Debian>>Postgresql-common >> Version 38

Debian>>Postgresql-common >> Version 39

Debian>>Postgresql-common >> Version 40

Debian>>Postgresql-common >> Version 41

Debian>>Postgresql-common >> Version 42

Debian>>Postgresql-common >> Version 43

Debian>>Postgresql-common >> Version 44

Debian>>Postgresql-common >> Version 45

Debian>>Postgresql-common >> Version 46

Debian>>Postgresql-common >> Version 47

Debian>>Postgresql-common >> Version 48

Debian>>Postgresql-common >> Version 49

Debian>>Postgresql-common >> Version 50

Debian>>Postgresql-common >> Version 51

Debian>>Postgresql-common >> Version 52

Debian>>Postgresql-common >> Version 53

Debian>>Postgresql-common >> Version 54

Debian>>Postgresql-common >> Version 55

Debian>>Postgresql-common >> Version 56

Debian>>Postgresql-common >> Version 57

Debian>>Postgresql-common >> Version 58

Debian>>Postgresql-common >> Version 59

Debian>>Postgresql-common >> Version 60

Debian>>Postgresql-common >> Version 61

Debian>>Postgresql-common >> Version 62

Debian>>Postgresql-common >> Version 63

Debian>>Postgresql-common >> Version 64

Debian>>Postgresql-common >> Version 65

Debian>>Postgresql-common >> Version 66

Debian>>Postgresql-common >> Version 67

Debian>>Postgresql-common >> Version 68

Debian>>Postgresql-common >> Version 69

Debian>>Postgresql-common >> Version 70

Debian>>Postgresql-common >> Version 71

Debian>>Postgresql-common >> Version 72

Debian>>Postgresql-common >> Version 73

Debian>>Postgresql-common >> Version 74

Debian>>Postgresql-common >> Version 75

Debian>>Postgresql-common >> Version 76

Debian>>Postgresql-common >> Version 77

Debian>>Postgresql-common >> Version 78

Debian>>Postgresql-common >> Version 79

Debian>>Postgresql-common >> Version 80

Debian>>Postgresql-common >> Version 81

Debian>>Postgresql-common >> Version 82

Debian>>Postgresql-common >> Version 83

Debian>>Postgresql-common >> Version 84

Debian>>Postgresql-common >> Version 85

Debian>>Postgresql-common >> Version 86

Debian>>Postgresql-common >> Version 87

Debian>>Postgresql-common >> Version 88

Debian>>Postgresql-common >> Version 89

Debian>>Postgresql-common >> Version 90

Debian>>Postgresql-common >> Version 91

Debian>>Postgresql-common >> Version 92

Debian>>Postgresql-common >> Version 93

Debian>>Postgresql-common >> Version 94

Debian>>Postgresql-common >> Version 95

Debian>>Postgresql-common >> Version 96

Debian>>Postgresql-common >> Version 97

Debian>>Postgresql-common >> Version 98

Debian>>Postgresql-common >> Version 99

Debian>>Postgresql-common >> Version 100

Debian>>Postgresql-common >> Version 101

Debian>>Postgresql-common >> Version 102

Debian>>Postgresql-common >> Version 103

Debian>>Postgresql-common >> Version 104

Debian>>Postgresql-common >> Version 105

Debian>>Postgresql-common >> Version 106

Debian>>Postgresql-common >> Version 107

Debian>>Postgresql-common >> Version 108

Debian>>Postgresql-common >> Version 109

Debian>>Postgresql-common >> Version 110

Debian>>Postgresql-common >> Version 111

Debian>>Postgresql-common >> Version 112

Debian>>Postgresql-common >> Version 113

Debian>>Postgresql-common >> Version 114

Debian>>Postgresql-common >> Version 115

Debian>>Postgresql-common >> Version 116

Debian>>Postgresql-common >> Version 117

Debian>>Postgresql-common >> Version 118

Debian>>Postgresql-common >> Version 119

Debian>>Postgresql-common >> Version 120

Debian>>Postgresql-common >> Version 121

Debian>>Postgresql-common >> Version 122

Debian>>Postgresql-common >> Version 123

Debian>>Postgresql-common >> Version 124

Debian>>Postgresql-common >> Version 125

Debian>>Postgresql-common >> Version 126

Debian>>Postgresql-common >> Version 127

Debian>>Postgresql-common >> Version 128

Debian>>Postgresql-common >> Version 129

Debian>>Postgresql-common >> Version 130

Debian>>Postgresql-common >> Version 131

Debian>>Postgresql-common >> Version 132

Debian>>Postgresql-common >> Version 133

Debian>>Postgresql-common >> Version 134

Debian>>Postgresql-common >> Version 135

Debian>>Postgresql-common >> Version 136

Debian>>Postgresql-common >> Version 137

Debian>>Postgresql-common >> Version 138

Debian>>Postgresql-common >> Version 139

Debian>>Postgresql-common >> Version 140

Debian>>Postgresql-common >> Version 141

Debian>>Postgresql-common >> Version 142

Debian>>Postgresql-common >> Version 143

Debian>>Postgresql-common >> Version 144

Debian>>Postgresql-common >> Version 145

Debian>>Postgresql-common >> Version 146

Debian>>Postgresql-common >> Version 147

Debian>>Postgresql-common >> Version 148

Debian>>Postgresql-common >> Version 149

Debian>>Postgresql-common >> Version 150

Debian>>Postgresql-common >> Version 151

Debian>>Postgresql-common >> Version 152

Debian>>Postgresql-common >> Version 153

Debian>>Postgresql-common >> Version 154

Debian>>Postgresql-common >> Version 155

Debian>>Postgresql-common >> Version 156

Debian>>Postgresql-common >> Version 157

Debian>>Postgresql-common >> Version 158

Debian>>Postgresql-common >> Version 159

Debian>>Postgresql-common >> Version 160

Debian>>Postgresql-common >> Version 161

Debian>>Postgresql-common >> Version 162

Debian>>Postgresql-common >> Version 163

Debian>>Postgresql-common >> Version 164

Debian>>Debian_linux >> Version 8.0

Configuraton 0

Debian>>Postgresql-common >> Version 122

Debian>>Postgresql-common >> Version 122ubuntu1

Debian>>Postgresql-common >> Version 124

Debian>>Postgresql-common >> Version 125

Debian>>Postgresql-common >> Version 126

Debian>>Postgresql-common >> Version 127

Debian>>Postgresql-common >> Version 128

Debian>>Postgresql-common >> Version 129

Debian>>Postgresql-common >> Version 129ubuntu1

Canonical>>Ubuntu_linux >> Version 12.04

Configuraton 0

Debian>>Postgresql-common >> Version 148

Debian>>Postgresql-common >> Version 149

Debian>>Postgresql-common >> Version 150

Debian>>Postgresql-common >> Version 151

Debian>>Postgresql-common >> Version 152

Debian>>Postgresql-common >> Version 153

Debian>>Postgresql-common >> Version 153bzr1

Debian>>Postgresql-common >> Version 154

Debian>>Postgresql-common >> Version 154ubuntu1

Canonical>>Ubuntu_linux >> Version 14.04

Configuraton 0

Debian>>Postgresql-common >> Version 169git1

Debian>>Postgresql-common >> Version 170

Debian>>Postgresql-common >> Version 171

Debian>>Postgresql-common >> Version 172

Debian>>Postgresql-common >> Version 172ubuntu1

Debian>>Postgresql-common >> Version 173

Canonical>>Ubuntu_linux >> Version 16.04

Configuraton 0

Debian>>Postgresql-common >> Version 176\+git1

Debian>>Postgresql-common >> Version 177git1

Debian>>Postgresql-common >> Version 177ubuntu1

Debian>>Postgresql-common >> Version 178

Debian>>Postgresql-common >> Version 179

Canonical>>Ubuntu_linux >> Version 17.04

Configuraton 0

Debian>>Postgresql-common >> Version 179

Debian>>Postgresql-common >> Version 181

Debian>>Postgresql-common >> Version 181ubuntu1

Debian>>Postgresql-common >> Version 183

Debian>>Postgresql-common >> Version 184

Debian>>Postgresql-common >> Version 184ubuntu1

Canonical>>Ubuntu_linux >> Version 17.10

References

http://www.ubuntu.com/usn/USN-3476-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-3476-2
Tags : vendor-advisory, x_refsource_UBUNTU
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.