ID CVE-2010-1975
Summary PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:9.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:9.0.0:beta1:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
oval via4
accepted 2013-04-29T04:10:37.743-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.
family unix
id oval:org.mitre.oval:def:11004
status accepted
submitted 2010-07-09T03:56:16-04:00
title PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.
version 31
redhat via4
advisories
  • bugzilla
    id 583072
    title CVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment postgresql is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428001
          • comment postgresql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526002
        • AND
          • comment postgresql-contrib is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428003
          • comment postgresql-contrib is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526004
        • AND
          • comment postgresql-devel is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428005
          • comment postgresql-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526006
        • AND
          • comment postgresql-docs is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428007
          • comment postgresql-docs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526008
        • AND
          • comment postgresql-jdbc is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428009
          • comment postgresql-jdbc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526010
        • AND
          • comment postgresql-libs is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428011
          • comment postgresql-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526012
        • AND
          • comment postgresql-pl is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428013
          • comment postgresql-pl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526014
        • AND
          • comment postgresql-python is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428015
          • comment postgresql-python is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526016
        • AND
          • comment postgresql-server is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428017
          • comment postgresql-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526018
        • AND
          • comment postgresql-tcl is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428019
          • comment postgresql-tcl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526020
        • AND
          • comment postgresql-test is earlier than 0:7.4.29-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100428021
          • comment postgresql-test is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526022
    rhsa
    id RHSA-2010:0428
    released 2010-05-19
    severity Moderate
    title RHSA-2010:0428: postgresql security update (Moderate)
  • bugzilla
    id 583072
    title CVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment postgresql is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429001
          • comment postgresql is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068002
        • AND
          • comment postgresql-contrib is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429003
          • comment postgresql-contrib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068004
        • AND
          • comment postgresql-devel is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429005
          • comment postgresql-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068006
        • AND
          • comment postgresql-docs is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429007
          • comment postgresql-docs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068008
        • AND
          • comment postgresql-libs is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429009
          • comment postgresql-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068010
        • AND
          • comment postgresql-pl is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429011
          • comment postgresql-pl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068012
        • AND
          • comment postgresql-python is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429013
          • comment postgresql-python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068014
        • AND
          • comment postgresql-server is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429015
          • comment postgresql-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068016
        • AND
          • comment postgresql-tcl is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429017
          • comment postgresql-tcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068018
        • AND
          • comment postgresql-test is earlier than 0:8.1.21-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100429019
          • comment postgresql-test is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068020
    rhsa
    id RHSA-2010:0429
    released 2010-05-19
    severity Moderate
    title RHSA-2010:0429: postgresql security update (Moderate)
  • bugzilla
    id 583072
    title CVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment postgresql84 is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430001
          • comment postgresql84 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430002
        • AND
          • comment postgresql84-contrib is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430003
          • comment postgresql84-contrib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430004
        • AND
          • comment postgresql84-devel is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430005
          • comment postgresql84-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430006
        • AND
          • comment postgresql84-docs is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430007
          • comment postgresql84-docs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430008
        • AND
          • comment postgresql84-libs is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430009
          • comment postgresql84-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430010
        • AND
          • comment postgresql84-plperl is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430011
          • comment postgresql84-plperl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430012
        • AND
          • comment postgresql84-plpython is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430013
          • comment postgresql84-plpython is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430014
        • AND
          • comment postgresql84-pltcl is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430015
          • comment postgresql84-pltcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430016
        • AND
          • comment postgresql84-python is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430017
          • comment postgresql84-python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430018
        • AND
          • comment postgresql84-server is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430019
          • comment postgresql84-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430020
        • AND
          • comment postgresql84-tcl is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430021
          • comment postgresql84-tcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430022
        • AND
          • comment postgresql84-test is earlier than 0:8.4.4-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100430023
          • comment postgresql84-test is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430024
    rhsa
    id RHSA-2010:0430
    released 2010-05-19
    severity Moderate
    title RHSA-2010:0430: postgresql84 security update (Moderate)
rpms
  • postgresql-0:7.4.29-1.el4_8.1
  • postgresql-contrib-0:7.4.29-1.el4_8.1
  • postgresql-debuginfo-0:7.4.29-1.el4_8.1
  • postgresql-devel-0:7.4.29-1.el4_8.1
  • postgresql-docs-0:7.4.29-1.el4_8.1
  • postgresql-jdbc-0:7.4.29-1.el4_8.1
  • postgresql-libs-0:7.4.29-1.el4_8.1
  • postgresql-pl-0:7.4.29-1.el4_8.1
  • postgresql-python-0:7.4.29-1.el4_8.1
  • postgresql-server-0:7.4.29-1.el4_8.1
  • postgresql-tcl-0:7.4.29-1.el4_8.1
  • postgresql-test-0:7.4.29-1.el4_8.1
  • postgresql-0:8.1.21-1.el5_5.1
  • postgresql-contrib-0:8.1.21-1.el5_5.1
  • postgresql-debuginfo-0:8.1.21-1.el5_5.1
  • postgresql-devel-0:8.1.21-1.el5_5.1
  • postgresql-docs-0:8.1.21-1.el5_5.1
  • postgresql-libs-0:8.1.21-1.el5_5.1
  • postgresql-pl-0:8.1.21-1.el5_5.1
  • postgresql-python-0:8.1.21-1.el5_5.1
  • postgresql-server-0:8.1.21-1.el5_5.1
  • postgresql-tcl-0:8.1.21-1.el5_5.1
  • postgresql-test-0:8.1.21-1.el5_5.1
  • postgresql84-0:8.4.4-1.el5_5.1
  • postgresql84-contrib-0:8.4.4-1.el5_5.1
  • postgresql84-debuginfo-0:8.4.4-1.el5_5.1
  • postgresql84-devel-0:8.4.4-1.el5_5.1
  • postgresql84-docs-0:8.4.4-1.el5_5.1
  • postgresql84-libs-0:8.4.4-1.el5_5.1
  • postgresql84-plperl-0:8.4.4-1.el5_5.1
  • postgresql84-plpython-0:8.4.4-1.el5_5.1
  • postgresql84-pltcl-0:8.4.4-1.el5_5.1
  • postgresql84-python-0:8.4.4-1.el5_5.1
  • postgresql84-server-0:8.4.4-1.el5_5.1
  • postgresql84-tcl-0:8.4.4-1.el5_5.1
  • postgresql84-test-0:8.4.4-1.el5_5.1
refmap via4
bid 40304
confirm
debian DSA-2051
hp
  • HPSBMU02781
  • SSRT100617
mandriva MDVSA-2010:103
secunia 39939
suse SUSE-SR:2010:014
vupen
  • ADV-2010-1207
  • ADV-2010-1221
Last major update 19-09-2017 - 01:30
Published 19-05-2010 - 18:30
Last modified 19-09-2017 - 01:30
Back to Top