gsd-2007-6601
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-6601",
    "description": "The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors.  NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.",
    "id": "GSD-2007-6601",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-6601.html",
      "https://www.debian.org/security/2008/dsa-1463",
      "https://www.debian.org/security/2008/dsa-1460",
      "https://access.redhat.com/errata/RHSA-2008:0040",
      "https://access.redhat.com/errata/RHSA-2008:0039",
      "https://access.redhat.com/errata/RHSA-2008:0038",
      "https://linux.oracle.com/cve/CVE-2007-6601.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-6601"
      ],
      "details": "The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors.  NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.",
      "id": "GSD-2007-6601",
      "modified": "2023-12-13T01:21:38.666029Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-6601",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors.  NOTE: this issue exists because of an incomplete fix for CVE-2007-3278."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "MDVSA-2008:004",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
          },
          {
            "name": "DSA-1460",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1460"
          },
          {
            "name": "28445",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28445"
          },
          {
            "name": "27163",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/27163"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-1768",
            "refsource": "CONFIRM",
            "url": "https://issues.rpath.com/browse/RPL-1768"
          },
          {
            "name": "RHSA-2008:0038",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
          },
          {
            "name": "28454",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28454"
          },
          {
            "name": "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
          },
          {
            "name": "28359",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28359"
          },
          {
            "name": "http://www.postgresql.org/about/news.905",
            "refsource": "CONFIRM",
            "url": "http://www.postgresql.org/about/news.905"
          },
          {
            "name": "SUSE-SA:2008:005",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
          },
          {
            "name": "ADV-2008-0061",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0061"
          },
          {
            "name": "28679",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28679"
          },
          {
            "name": "ADV-2008-0109",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0109"
          },
          {
            "name": "28376",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28376"
          },
          {
            "name": "103197",
            "refsource": "SUNALERT",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
          },
          {
            "name": "28437",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28437"
          },
          {
            "name": "oval:org.mitre.oval:def:11127",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127"
          },
          {
            "name": "28455",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28455"
          },
          {
            "name": "28477",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28477"
          },
          {
            "name": "29638",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29638"
          },
          {
            "name": "28479",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28479"
          },
          {
            "name": "DSA-1463",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1463"
          },
          {
            "name": "RHSA-2008:0040",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
          },
          {
            "name": "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
          },
          {
            "name": "28464",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28464"
          },
          {
            "name": "28698",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28698"
          },
          {
            "name": "SSRT080006",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
          },
          {
            "name": "200559",
            "refsource": "SUNALERT",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
          },
          {
            "name": "USN-568-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/568-1/"
          },
          {
            "name": "postgresql-dblink-privilege-escalation(39500)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39500"
          },
          {
            "name": "FEDORA-2008-0552",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
          },
          {
            "name": "28438",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28438"
          },
          {
            "name": "1019157",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1019157"
          },
          {
            "name": "FEDORA-2008-0478",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
          },
          {
            "name": "RHSA-2008:0039",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0039.html"
          },
          {
            "name": "HPSBTU02325",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
          },
          {
            "name": "GLSA-200801-15",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-200801-15.xml"
          },
          {
            "name": "ADV-2008-1071",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1071/references"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.3.21",
                "versionStartIncluding": "7.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.4.19",
                "versionStartIncluding": "7.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.0.15",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.1.11",
                "versionStartIncluding": "8.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.2.6",
                "versionStartIncluding": "8.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6601"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors.  NOTE: this issue exists because of an incomplete fix for CVE-2007-3278."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.postgresql.org/about/news.905",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.postgresql.org/about/news.905"
            },
            {
              "name": "27163",
              "refsource": "BID",
              "tags": [
                "Patch",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/27163"
            },
            {
              "name": "1019157",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://securitytracker.com/id?1019157"
            },
            {
              "name": "28359",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/28359"
            },
            {
              "name": "MDVSA-2008:004",
              "refsource": "MANDRIVA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1768",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "https://issues.rpath.com/browse/RPL-1768"
            },
            {
              "name": "DSA-1460",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2008/dsa-1460"
            },
            {
              "name": "DSA-1463",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2008/dsa-1463"
            },
            {
              "name": "FEDORA-2008-0478",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
            },
            {
              "name": "FEDORA-2008-0552",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
            },
            {
              "name": "RHSA-2008:0038",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
            },
            {
              "name": "RHSA-2008:0039",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0039.html"
            },
            {
              "name": "103197",
              "refsource": "SUNALERT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
            },
            {
              "name": "28376",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28376"
            },
            {
              "name": "28438",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28438"
            },
            {
              "name": "28445",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28445"
            },
            {
              "name": "28437",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28437"
            },
            {
              "name": "28454",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28454"
            },
            {
              "name": "28464",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28464"
            },
            {
              "name": "28477",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28477"
            },
            {
              "name": "28479",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28479"
            },
            {
              "name": "28455",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28455"
            },
            {
              "name": "GLSA-200801-15",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-200801-15.xml"
            },
            {
              "name": "28679",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28679"
            },
            {
              "name": "SUSE-SA:2008:005",
              "refsource": "SUSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
            },
            {
              "name": "28698",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28698"
            },
            {
              "name": "RHSA-2008:0040",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
            },
            {
              "name": "200559",
              "refsource": "SUNALERT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
            },
            {
              "name": "29638",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/29638"
            },
            {
              "name": "ADV-2008-1071",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/1071/references"
            },
            {
              "name": "ADV-2008-0109",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required",
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/0109"
            },
            {
              "name": "ADV-2008-0061",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/0061"
            },
            {
              "name": "SSRT080006",
              "refsource": "HP",
              "tags": [
                "Broken Link"
              ],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
            },
            {
              "name": "postgresql-dblink-privilege-escalation(39500)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39500"
            },
            {
              "name": "oval:org.mitre.oval:def:11127",
              "refsource": "OVAL",
              "tags": [
                "Broken Link"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127"
            },
            {
              "name": "USN-568-1",
              "refsource": "UBUNTU",
              "tags": [
                "Broken Link"
              ],
              "url": "https://usn.ubuntu.com/568-1/"
            },
            {
              "name": "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
            },
            {
              "name": "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": true,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-01-18T21:19Z",
      "publishedDate": "2008-01-09T21:46Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...