7.2
CVSSv2

CVE-2007-6601

Published: 09/01/2008 Updated: 18/01/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The DBLink module in PostgreSQL 8.2 prior to 8.2.6, 8.1 prior to 8.1.11, 8.0 prior to 8.0.15, 7.4 prior to 7.4.19, and 7.3 prior to 7.3.21, when local trust or ident authentication is used, allows remote malicious users to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postgresql postgresql 8.2

postgresql postgresql

debian debian linux 3.1

debian debian linux 4.0

fedoraproject fedora 8

fedoraproject fedora 7

Vendor Advisories

Nico Leidecker discovered that PostgreSQL did not properly restrict dblink functions An authenticated user could exploit this flaw to access arbitrary accounts and execute arbitrary SQL queries (CVE-2007-3278, CVE-2007-6601) ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...
Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3278 It was discovered that the DBLink module performed insufficient credential validation This issue is also tracked as CVE-2007-6601, ...

References

CWE-287http://www.postgresql.org/about/news.905http://www.securityfocus.com/bid/27163http://securitytracker.com/id?1019157http://secunia.com/advisories/28359http://www.mandriva.com/security/advisories?name=MDVSA-2008:004https://issues.rpath.com/browse/RPL-1768http://www.debian.org/security/2008/dsa-1460http://www.debian.org/security/2008/dsa-1463https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0038.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0039.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1http://secunia.com/advisories/28376http://secunia.com/advisories/28438http://secunia.com/advisories/28445http://secunia.com/advisories/28437http://secunia.com/advisories/28454http://secunia.com/advisories/28464http://secunia.com/advisories/28477http://secunia.com/advisories/28479http://secunia.com/advisories/28455http://security.gentoo.org/glsa/glsa-200801-15.xmlhttp://secunia.com/advisories/28679http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.htmlhttp://secunia.com/advisories/28698http://www.redhat.com/support/errata/RHSA-2008-0040.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1http://secunia.com/advisories/29638http://www.vupen.com/english/advisories/2008/1071/referenceshttp://www.vupen.com/english/advisories/2008/0109http://www.vupen.com/english/advisories/2008/0061http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154https://exchange.xforce.ibmcloud.com/vulnerabilities/39500https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127https://usn.ubuntu.com/568-1/http://www.securityfocus.com/archive/1/486407/100/0/threadedhttp://www.securityfocus.com/archive/1/485864/100/0/threadedhttps://usn.ubuntu.com/568-1/https://nvd.nist.gov