Permissions, Privileges, and Access Controls in PostgreSQL



Published: 2013-04-04 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-1901
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PostgreSQL
Server applications / Database software

Vendor PostgreSQL Global Development Group

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32711

Risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1901

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote #AU# to manipulate data.

PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions. Per http://www.ubuntu.com/usn/USN-1789-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS Ubuntu 8.04 LTS"

Mitigation

Install update from vendor's website.

Vulnerable software versions

PostgreSQL: 9.2.0 - 9.2.3

External links

http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html
http://support.apple.com/kb/HT5880
http://support.apple.com/kb/HT5892
http://www.debian.org/security/2013/dsa-2658
http://www.mandriva.com/security/advisories?name=MDVSA-2013:142
http://www.postgresql.org/about/news/1456/
http://www.postgresql.org/docs/current/static/release-9-1-9.html
http://www.postgresql.org/docs/current/static/release-9-2-4.html
http://www.ubuntu.com/usn/USN-1789-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###