8.5
CVSSv2

CVE-2007-0555

Published: 06/02/2007 Updated: 19/01/2023
CVSS v2 Base Score: 8.5 | Impact Score: 9.2 | Exploitability Score: 8
VMScore: 756
Vector: AV:N/AC:L/Au:S/C:C/I:N/A:C

Vulnerability Summary

PostgreSQL 7.3 prior to 7.3.13, 7.4 prior to 7.4.16, 8.0 prior to 8.0.11, 8.1 prior to 8.1.7, and 8.2 prior to 8.2.2 allows malicious users to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

Vendor Advisories

Jeff Trout discovered that the PostgreSQL server did not sufficiently check data types of SQL function arguments in some cases An authenticated attacker could exploit this to crash the database server or read out arbitrary locations in the server’s memory, which could allow retrieving database content the attacker should not be able to see (CVE ...
It was discovered that the PostgreSQL database performs insufficient type checking for SQL function arguments, which might lead to denial of service or information disclosure For the stable distribution (sarge) this problem has been fixed in version 747-6sarge4 For the upcoming stable distribution (etch) this problem has been fixed in version 8 ...

References

NVD-CWE-Otherhttp://www.postgresql.org/support/securityhttp://secunia.com/advisories/24033http://lists.rpath.com/pipermail/security-announce/2007-February/000141.htmlhttps://issues.rpath.com/browse/RPL-830https://issues.rpath.com/browse/RPL-1025http://support.avaya.com/elmodocs2/security/ASA-2007-117.htmhttp://www.debian.org/security/2007/dsa-1261http://fedoranews.org/cms/node/2554http://security.gentoo.org/glsa/glsa-200703-15.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:037http://www.redhat.com/support/errata/RHSA-2007-0064.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0067.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0068.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1http://www.trustix.org/errata/2007/0007http://www.ubuntu.com/usn/usn-417-2http://www.securityfocus.com/bid/22387http://securitytracker.com/id?1017597http://secunia.com/advisories/24028http://secunia.com/advisories/24057http://secunia.com/advisories/24050http://secunia.com/advisories/24042http://secunia.com/advisories/24094http://secunia.com/advisories/24151http://secunia.com/advisories/24158http://secunia.com/advisories/24315http://secunia.com/advisories/24513http://secunia.com/advisories/24577http://www.novell.com/linux/security/advisories/2007_10_sr.htmlhttp://secunia.com/advisories/25220ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.aschttp://secunia.com/advisories/24284http://osvdb.org/33087http://www.vupen.com/english/advisories/2007/0478http://www.vupen.com/english/advisories/2007/0774https://exchange.xforce.ibmcloud.com/vulnerabilities/32195https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739https://usn.ubuntu.com/417-1/http://www.securityfocus.com/archive/1/459448/100/0/threadedhttp://www.securityfocus.com/archive/1/459280/100/0/threadedhttps://usn.ubuntu.com/417-1/https://nvd.nist.gov