gsd-2007-2138
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-2138", "description": "Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to \"search_path settings.\"", "id": "GSD-2007-2138", "references": [ "https://www.suse.com/security/cve/CVE-2007-2138.html", "https://www.debian.org/security/2007/dsa-1311", "https://www.debian.org/security/2007/dsa-1309", "https://access.redhat.com/errata/RHSA-2007:0337", "https://access.redhat.com/errata/RHSA-2007:0336", "https://linux.oracle.com/cve/CVE-2007-2138.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-2138" ], "details": "Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to \"search_path settings.\"", "id": "GSD-2007-2138", "modified": "2023-12-13T01:21:37.908226Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to \"search_path settings.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25334", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25334" }, { "name": "25717", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25717" }, { "name": "2007-0015", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0015/" }, { "name": "http://www.postgresql.org/about/news.791", "refsource": "CONFIRM", "url": "http://www.postgresql.org/about/news.791" }, { "name": "25058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25058" }, { "name": "GLSA-200705-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-12.xml" }, { "name": "MDKSA-2007:094", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:094" }, { "name": "https://issues.rpath.com/browse/RPL-1292", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1292" }, { "name": "24999", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24999" }, { "name": "25037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25037" }, { "name": "24989", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24989" }, { "name": "23618", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23618" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm" }, { "name": "RHSA-2007:0337", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0337.html" }, { "name": "25725", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25725" }, { "name": "http://www.postgresql.org/support/security.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/support/security.html" }, { "name": "1017974", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017974" }, { "name": "postgresql-searchpath-privilege-escalation(33842)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33842" }, { "name": "25720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25720" }, { "name": "DSA-1311", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1311" }, { "name": "DSA-1309", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1309" }, { "name": "ADV-2007-1549", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1549" }, { "name": "25019", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25019" }, { "name": "USN-454-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-454-1" }, { "name": "25238", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25238" }, { "name": "RHSA-2007:0336", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0336.html" }, { "name": "102894", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1" }, { "name": "25184", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25184" }, { "name": "ADV-2007-1497", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1497" }, { "name": "oval:org.mitre.oval:def:10090", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090" }, { "name": "25005", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25005" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.2.4", "versionStartIncluding": "8.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.13", "versionStartIncluding": "8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.4.17", "versionStartIncluding": "7.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.9", "versionStartIncluding": "8.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2138" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to \"search_path settings.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.postgresql.org/about/news.791", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.postgresql.org/about/news.791" }, { "name": "http://www.postgresql.org/support/security.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.postgresql.org/support/security.html" }, { "name": "25019", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25019" }, { "name": "https://issues.rpath.com/browse/RPL-1292", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1292" }, { "name": "23618", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/23618" }, { "name": "25005", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25005" }, { "name": "24989", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24989" }, { "name": "102894", "refsource": "SUNALERT", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1" }, { "name": "2007-0015", "refsource": "TRUSTIX", "tags": [ "Broken Link" ], "url": "http://www.trustix.org/errata/2007/0015/" }, { "name": "USN-454-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-454-1" }, { "name": "1017974", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1017974" }, { "name": "25037", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25037" }, { "name": "24999", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24999" }, { "name": "25058", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25058" }, { "name": "RHSA-2007:0337", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0337.html" }, { "name": "GLSA-200705-12", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200705-12.xml" }, { "name": "RHSA-2007:0336", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0336.html" }, { "name": "25184", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25184" }, { "name": "25238", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25238" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm" }, { "name": "DSA-1309", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1309" }, { "name": "DSA-1311", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1311" }, { "name": "MDKSA-2007:094", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:094" }, { "name": "25334", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25334" }, { "name": "25717", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25717" }, { "name": "25725", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25725" }, { "name": "25720", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25720" }, { "name": "ADV-2007-1497", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1497" }, { "name": "ADV-2007-1549", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1549" }, { "name": "postgresql-searchpath-privilege-escalation(33842)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33842" }, { "name": "oval:org.mitre.oval:def:10090", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-19T18:54Z", "publishedDate": "2007-04-24T20:19Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.