ID CVE-2010-3433
Summary The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 19-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:P
oval via4
accepted 2015-03-23T04:02:34.256-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Mikhno
    organization ALTX-SOFT
definition_extensions
comment PostgreSQL is installed
oval oval:org.mitre.oval:def:6785
description The PL/perl and PL/Tcl implementations in PostgreSQL 7.4 before 7.4.30, 8.0 before 8.0.26, 8.1 before 8.1.22, 8.2 before 8.2.18, 8.3 before 8.3.12, 8.4 before 8.4.5, and 9.0 before 9.0.1 do not properly protect script execution by a different SQL user identity within the same session, which allows remote authenticated users to gain privileges via crafted script code in a SECURITY DEFINER function, as demonstrated by (1) redefining standard functions or (2) redefining operators, a different vulnerability than CVE-2010-1168, CVE-2010-1169, CVE-2010-1170, and CVE-2010-1447.
family windows
id oval:org.mitre.oval:def:7291
status accepted
submitted 2010-10-21T11:57:48
title Privilege-escalation vulnerability in PostgreSQL version less than or equal to 9.0
version 9
redhat via4
advisories
  • bugzilla
    id 639371
    title CVE-2010-3433 PostgreSQL (PL/Perl, PL/Tcl): SECURITY DEFINER function keyword bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment postgresql is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742001
          • comment postgresql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526002
        • AND
          • comment postgresql-contrib is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742003
          • comment postgresql-contrib is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526004
        • AND
          • comment postgresql-devel is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742005
          • comment postgresql-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526006
        • AND
          • comment postgresql-docs is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742007
          • comment postgresql-docs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526008
        • AND
          • comment postgresql-jdbc is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742009
          • comment postgresql-jdbc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526010
        • AND
          • comment postgresql-libs is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742011
          • comment postgresql-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526012
        • AND
          • comment postgresql-pl is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742013
          • comment postgresql-pl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526014
        • AND
          • comment postgresql-python is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742015
          • comment postgresql-python is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526016
        • AND
          • comment postgresql-server is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742017
          • comment postgresql-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526018
        • AND
          • comment postgresql-tcl is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742019
          • comment postgresql-tcl is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526020
        • AND
          • comment postgresql-test is earlier than 0:7.4.30-1.el4_8.1
            oval oval:com.redhat.rhsa:tst:20100742021
          • comment postgresql-test is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060526022
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment postgresql84 is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742024
          • comment postgresql84 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430002
        • AND
          • comment postgresql84-contrib is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742026
          • comment postgresql84-contrib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430004
        • AND
          • comment postgresql84-devel is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742028
          • comment postgresql84-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430006
        • AND
          • comment postgresql84-docs is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742030
          • comment postgresql84-docs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430008
        • AND
          • comment postgresql84-libs is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742032
          • comment postgresql84-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430010
        • AND
          • comment postgresql84-plperl is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742034
          • comment postgresql84-plperl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430012
        • AND
          • comment postgresql84-plpython is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742036
          • comment postgresql84-plpython is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430014
        • AND
          • comment postgresql84-pltcl is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742038
          • comment postgresql84-pltcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430016
        • AND
          • comment postgresql84-python is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742040
          • comment postgresql84-python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430018
        • AND
          • comment postgresql84-server is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742042
          • comment postgresql84-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430020
        • AND
          • comment postgresql84-tcl is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742044
          • comment postgresql84-tcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430022
        • AND
          • comment postgresql84-test is earlier than 0:8.4.5-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742046
          • comment postgresql84-test is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20100430024
        • AND
          • comment postgresql is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742048
          • comment postgresql is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068002
        • AND
          • comment postgresql-contrib is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742050
          • comment postgresql-contrib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068004
        • AND
          • comment postgresql-devel is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742052
          • comment postgresql-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068006
        • AND
          • comment postgresql-docs is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742054
          • comment postgresql-docs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068008
        • AND
          • comment postgresql-libs is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742056
          • comment postgresql-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068010
        • AND
          • comment postgresql-pl is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742058
          • comment postgresql-pl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068012
        • AND
          • comment postgresql-python is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742060
          • comment postgresql-python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068014
        • AND
          • comment postgresql-server is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742062
          • comment postgresql-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068016
        • AND
          • comment postgresql-tcl is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742064
          • comment postgresql-tcl is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068018
        • AND
          • comment postgresql-test is earlier than 0:8.1.22-1.el5_5.1
            oval oval:com.redhat.rhsa:tst:20100742066
          • comment postgresql-test is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070068020
    rhsa
    id RHSA-2010:0742
    released 2010-10-06
    severity Moderate
    title RHSA-2010:0742: postgresql and postgresql84 security update (Moderate)
  • bugzilla
    id 639371
    title CVE-2010-3433 PostgreSQL (PL/Perl, PL/Tcl): SECURITY DEFINER function keyword bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment postgresql is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908001
          • comment postgresql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908002
        • AND
          • comment postgresql-contrib is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908003
          • comment postgresql-contrib is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908004
        • AND
          • comment postgresql-devel is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908005
          • comment postgresql-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908006
        • AND
          • comment postgresql-docs is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908007
          • comment postgresql-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908008
        • AND
          • comment postgresql-libs is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908009
          • comment postgresql-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908010
        • AND
          • comment postgresql-plperl is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908011
          • comment postgresql-plperl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908012
        • AND
          • comment postgresql-plpython is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908013
          • comment postgresql-plpython is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908014
        • AND
          • comment postgresql-pltcl is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908015
          • comment postgresql-pltcl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908016
        • AND
          • comment postgresql-server is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908017
          • comment postgresql-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908018
        • AND
          • comment postgresql-test is earlier than 0:8.4.5-1.el6_0.2
            oval oval:com.redhat.rhsa:tst:20100908019
          • comment postgresql-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100908020
    rhsa
    id RHSA-2010:0908
    released 2010-11-23
    severity Moderate
    title RHSA-2010:0908: postgresql security update (Moderate)
rpms
  • postgresql-0:7.4.30-1.el4_8.1
  • postgresql-0:8.1.22-1.el5_5.1
  • postgresql-contrib-0:7.4.30-1.el4_8.1
  • postgresql-contrib-0:8.1.22-1.el5_5.1
  • postgresql-debuginfo-0:7.4.30-1.el4_8.1
  • postgresql-debuginfo-0:8.1.22-1.el5_5.1
  • postgresql-devel-0:7.4.30-1.el4_8.1
  • postgresql-devel-0:8.1.22-1.el5_5.1
  • postgresql-docs-0:7.4.30-1.el4_8.1
  • postgresql-docs-0:8.1.22-1.el5_5.1
  • postgresql-jdbc-0:7.4.30-1.el4_8.1
  • postgresql-libs-0:7.4.30-1.el4_8.1
  • postgresql-libs-0:8.1.22-1.el5_5.1
  • postgresql-pl-0:7.4.30-1.el4_8.1
  • postgresql-pl-0:8.1.22-1.el5_5.1
  • postgresql-python-0:7.4.30-1.el4_8.1
  • postgresql-python-0:8.1.22-1.el5_5.1
  • postgresql-server-0:7.4.30-1.el4_8.1
  • postgresql-server-0:8.1.22-1.el5_5.1
  • postgresql-tcl-0:7.4.30-1.el4_8.1
  • postgresql-tcl-0:8.1.22-1.el5_5.1
  • postgresql-test-0:7.4.30-1.el4_8.1
  • postgresql-test-0:8.1.22-1.el5_5.1
  • postgresql84-0:8.4.5-1.el5_5.1
  • postgresql84-contrib-0:8.4.5-1.el5_5.1
  • postgresql84-debuginfo-0:8.4.5-1.el5_5.1
  • postgresql84-devel-0:8.4.5-1.el5_5.1
  • postgresql84-docs-0:8.4.5-1.el5_5.1
  • postgresql84-libs-0:8.4.5-1.el5_5.1
  • postgresql84-plperl-0:8.4.5-1.el5_5.1
  • postgresql84-plpython-0:8.4.5-1.el5_5.1
  • postgresql84-pltcl-0:8.4.5-1.el5_5.1
  • postgresql84-python-0:8.4.5-1.el5_5.1
  • postgresql84-server-0:8.4.5-1.el5_5.1
  • postgresql84-tcl-0:8.4.5-1.el5_5.1
  • postgresql84-test-0:8.4.5-1.el5_5.1
  • postgresql-0:8.4.5-1.el6_0.2
  • postgresql-contrib-0:8.4.5-1.el6_0.2
  • postgresql-debuginfo-0:8.4.5-1.el6_0.2
  • postgresql-devel-0:8.4.5-1.el6_0.2
  • postgresql-docs-0:8.4.5-1.el6_0.2
  • postgresql-libs-0:8.4.5-1.el6_0.2
  • postgresql-plperl-0:8.4.5-1.el6_0.2
  • postgresql-plpython-0:8.4.5-1.el6_0.2
  • postgresql-pltcl-0:8.4.5-1.el6_0.2
  • postgresql-server-0:8.4.5-1.el6_0.2
  • postgresql-test-0:8.4.5-1.el6_0.2
refmap via4
bid 43747
confirm
debian DSA-2120
fedora
  • FEDORA-2010-15954
  • FEDORA-2010-15960
hp
  • HPSBMU02781
  • SSRT100617
mandriva MDVSA-2010:197
secunia 42325
suse
  • SUSE-SR:2010:019
  • SUSE-SR:2010:020
ubuntu
  • USN-1002-1
  • USN-1002-2
vupen ADV-2010-3051
Last major update 19-09-2017 - 01:31
Published 06-10-2010 - 17:00
Last modified 19-09-2017 - 01:31
Back to Top