6.8
CVSSv2

CVE-2007-4769

Published: 09/01/2008 Updated: 15/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.9 | Exploitability Score: 8
VMScore: 605
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Summary

The regular expression parser in TCL prior to 8.4.17, as used in PostgreSQL 8.2 prior to 8.2.6, 8.1 prior to 8.1.11, 8.0 prior to 8.0.15, and 7.4 prior to 7.4.19, allows remote authenticated users to cause a denial of service (backend crash) via an out-of-bounds backref number.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql 7.3.1

postgresql postgresql 7.3.10

postgresql postgresql 7.3.19

postgresql postgresql 7.3.2

postgresql postgresql 7.3.3

postgresql postgresql 7.4.10

postgresql postgresql 7.4.11

postgresql postgresql 7.4.3

postgresql postgresql 7.4.4

postgresql postgresql 8.0.11

postgresql postgresql 8.0.13

postgresql postgresql 7.3

postgresql postgresql 7.3.15

postgresql postgresql 7.3.16

postgresql postgresql 7.4

postgresql postgresql 7.4.1

postgresql postgresql 7.4.17

postgresql postgresql 7.4.2

postgresql postgresql 7.4.9

postgresql postgresql 8.0

postgresql postgresql 8.0.1

postgresql postgresql 8.0.5

postgresql postgresql 8.0.7

postgresql postgresql 8.1.7

postgresql postgresql 8.1.8

postgresql postgresql 8.0.8

postgresql postgresql 8.0.9

postgresql postgresql 8.1.9

postgresql postgresql 8.2

postgresql postgresql 7.3.13

postgresql postgresql 7.3.14

postgresql postgresql 7.3.8

postgresql postgresql 7.3.9

postgresql postgresql 7.4.14

postgresql postgresql 7.4.16

postgresql postgresql 7.4.7

postgresql postgresql 7.4.8

postgresql postgresql 8.0.317

postgresql postgresql 8.0.4

postgresql postgresql 8.1.4

postgresql postgresql 8.1.5

postgresql postgresql 8.2.4

tcl tk tcl tk

postgresql postgresql 7.3.11

postgresql postgresql 7.3.12

postgresql postgresql 7.3.4

postgresql postgresql 7.3.6

postgresql postgresql 7.4.12

postgresql postgresql 7.4.13

postgresql postgresql 7.4.5

postgresql postgresql 7.4.6

postgresql postgresql 8.0.2

postgresql postgresql 8.0.3

postgresql postgresql 8.1.1

postgresql postgresql 8.1.3

postgresql postgresql 8.2.2

postgresql postgresql 8.2.3

Vendor Advisories

Nico Leidecker discovered that PostgreSQL did not properly restrict dblink functions An authenticated user could exploit this flaw to access arbitrary accounts and execute arbitrary SQL queries (CVE-2007-3278, CVE-2007-6601) ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...

References

CWE-189http://www.postgresql.org/about/news.905http://www.securityfocus.com/bid/27163http://securitytracker.com/id?1019157http://secunia.com/advisories/28359http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894http://www.mandriva.com/security/advisories?name=MDVSA-2008:004https://issues.rpath.com/browse/RPL-1768http://www.debian.org/security/2008/dsa-1460http://www.debian.org/security/2008/dsa-1463https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0038.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1http://secunia.com/advisories/28376http://secunia.com/advisories/28438http://secunia.com/advisories/28437http://secunia.com/advisories/28454http://secunia.com/advisories/28464http://secunia.com/advisories/28477http://secunia.com/advisories/28479http://secunia.com/advisories/28455http://security.gentoo.org/glsa/glsa-200801-15.xmlhttp://secunia.com/advisories/28679http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.htmlhttp://secunia.com/advisories/28698http://www.redhat.com/support/errata/RHSA-2008-0040.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1http://secunia.com/advisories/29638http://www.vupen.com/english/advisories/2008/1071/referenceshttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154http://www.vupen.com/english/advisories/2008/0109http://www.vupen.com/english/advisories/2008/0061https://exchange.xforce.ibmcloud.com/vulnerabilities/39499https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9804https://usn.ubuntu.com/568-1/http://www.securityfocus.com/archive/1/486407/100/0/threadedhttp://www.securityfocus.com/archive/1/485864/100/0/threadedhttps://usn.ubuntu.com/568-1/https://nvd.nist.gov