Bug 1182043 (CVE-2014-8161) - CVE-2014-8161 postgresql: information leak through constraint violation errors
Summary: CVE-2014-8161 postgresql: information leak through constraint violation errors
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-8161
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1192909 1192910 1198651 1198652 1198653 1198654 1198663 1198672 1198673 1198733
Blocks: 1182046 1188677
TreeView+ depends on / blocked
 
Reported: 2015-01-14 10:52 UTC by Vasyl Kaigorodov
Modified: 2023-05-12 06:56 UTC (History)
6 users (show)

Fixed In Version: postgresql 9.0.19, postgresql 9.1.15, postgresql 9.2.10, postgresql 9.3.6, postgresql 9.4.1
Doc Type: Bug Fix
Doc Text:
An information leak flaw was found in the wathe PostgreSQL database server handled certain error messages. An authenticated database user could possibly obtain the results of a query they did not have privileges to execute by observing the constraint violation error messages produced when the query was executed.
Clone Of:
Environment:
Last Closed: 2021-10-20 10:49:00 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0699 0 normal SHIPPED_LIVE Moderate: postgresql92-postgresql security update 2015-03-18 20:35:35 UTC
Red Hat Product Errata RHSA-2015:0750 0 normal SHIPPED_LIVE Moderate: postgresql security update 2015-03-30 15:30:43 UTC
Red Hat Product Errata RHSA-2015:0856 0 normal SHIPPED_LIVE Moderate: postgresql92-postgresql security update 2015-04-20 13:46:03 UTC

Description Vasyl Kaigorodov 2015-01-14 10:52:30 UTC
It was reported [1] that a user having the INSERT, UPDATE or DELETE privilege on a table or a subset of its columns but lacking the SELECT privilege on some column may nonetheless be able to acquire values from the denied column.  The user's modification privileges must be sufficient to enable violating some existing constraint.
For example, a user having no SELECT privilege and having the UPDATE privilege on one NOT NULL column can use constraint violation error messages to harvest all values of every other column.

[1]: http://www.postgresql.org/message-id/flat/20140926151728.GN16422@tamriel.snowman.net

Acknowledgements:

Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Stephen Frost as the original reporter.

Comment 2 Huzaifa S. Sidhpurwala 2015-02-16 05:18:50 UTC
External References:

http://www.postgresql.org/about/news/1569/

Comment 3 Huzaifa S. Sidhpurwala 2015-02-16 06:53:02 UTC
This issue was addressed in Fedora 20 and Fedora 21 via the following security advisories:

https://admin.fedoraproject.org/updates/FEDORA-2015-1728/postgresql-9.3.6-1.fc20
https://admin.fedoraproject.org/updates/FEDORA-2015-1745/postgresql-9.3.6-1.fc21

Comment 15 errata-xmlrpc 2015-03-18 16:36:09 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections 1 for Red Hat Enterprise Linux 7
  Red Hat Software Collections 1 for Red Hat Enterprise Linux 6.6 EUS
  Red Hat Software Collections 1 for Red Hat Enterprise Linux 6
  Red Hat Software Collections 1 for Red Hat Enterprise Linux 6.5 EUS

Via RHSA-2015:0699 https://rhn.redhat.com/errata/RHSA-2015-0699.html

Comment 16 errata-xmlrpc 2015-03-30 11:31:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2015:0750 https://rhn.redhat.com/errata/RHSA-2015-0750.html

Comment 17 errata-xmlrpc 2015-04-20 09:46:27 UTC
This issue has been addressed in the following products:

  Red Hat Satellite Server v 5.7

Via RHSA-2015:0856 https://rhn.redhat.com/errata/RHSA-2015-0856.html


Note You need to log in before you can comment on or make changes to this bug.