6.9
CVSSv2

CVE-2007-3278

Published: 19/06/2007 Updated: 24/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

PostgreSQL 8.1 and probably later versions, when local trust authentication is enabled and the Database Link library (dblink) is installed, allows remote malicious users to access arbitrary accounts and execute arbitrary SQL queries via a dblink host parameter that proxies the connection from 127.0.0.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql

debian debian linux 3.1

debian debian linux 4.0

Vendor Advisories

Nico Leidecker discovered that PostgreSQL did not properly restrict dblink functions An authenticated user could exploit this flaw to access arbitrary accounts and execute arbitrary SQL queries (CVE-2007-3278, CVE-2007-6601) ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...

References

CWE-264http://www.securityfocus.com/archive/1/471644/100/0/threadedhttp://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txthttp://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdfhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:188http://www.debian.org/security/2008/dsa-1460http://www.debian.org/security/2008/dsa-1463http://www.redhat.com/support/errata/RHSA-2008-0038.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0039.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1http://secunia.com/advisories/28376http://secunia.com/advisories/28438http://secunia.com/advisories/28445http://secunia.com/advisories/28437http://secunia.com/advisories/28454http://secunia.com/advisories/28477http://secunia.com/advisories/28479http://security.gentoo.org/glsa/glsa-200801-15.xmlhttp://secunia.com/advisories/28679http://www.redhat.com/support/errata/RHSA-2008-0040.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1http://secunia.com/advisories/29638http://osvdb.org/40899http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154http://www.vupen.com/english/advisories/2008/1071/referenceshttp://www.vupen.com/english/advisories/2008/0109https://exchange.xforce.ibmcloud.com/vulnerabilities/35142https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10334https://usn.ubuntu.com/568-1/http://www.securityfocus.com/archive/1/471541/100/0/threadedhttps://usn.ubuntu.com/568-1/https://nvd.nist.gov