Permissions, Privileges, and Access Controls in PostgreSQL



Published: 2016-02-17 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-0766
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PostgreSQL
Server applications / Database software

Vendor PostgreSQL Global Development Group

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32338

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0766

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 does not properly restrict access to unspecified custom configuration settings (GUCS) for PL/Java, which allows attackers to gain privileges via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PostgreSQL: 9.1.0 - 9.5.0

External links

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
http://www.debian.org/security/2016/dsa-3475
http://www.debian.org/security/2016/dsa-3476
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-1-20.html
http://www.postgresql.org/docs/current/static/release-9-2-15.html
http://www.postgresql.org/docs/current/static/release-9-3-11.html
http://www.postgresql.org/docs/current/static/release-9-4-6.html
http://www.postgresql.org/docs/current/static/release-9-5-1.html
http://www.securityfocus.com/bid/83184
http://www.securitytracker.com/id/1035005
http://www.ubuntu.com/usn/USN-2894-1
http://security.gentoo.org/glsa/201701-33


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###