CVE
- Id
- 29958
- CVE No.
- CVE-2007-6601
- Status
- Candidate
- Description
- The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.
- Phase
- Assigned (20071231)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
316885 | 29958 | CVE-2007-6601 | BUGTRAQ:20080107 PostgreSQL 2007-01-07 Cumulative Security Release | View |
316886 | 29958 | CVE-2007-6601 | URL:http://www.securityfocus.com/archive/1/archive/1/485864/100/0/threaded | View |
316887 | 29958 | CVE-2007-6601 | BUGTRAQ:20080115 rPSA-2008-0016-1 postgresql postgresql-server | View |
316888 | 29958 | CVE-2007-6601 | URL:http://www.securityfocus.com/archive/1/archive/1/486407/100/0/threaded | View |
316889 | 29958 | CVE-2007-6601 | CONFIRM:http://www.postgresql.org/about/news.905 | View |
316890 | 29958 | CVE-2007-6601 | CONFIRM:https://issues.rpath.com/browse/RPL-1768 | View |
316891 | 29958 | CVE-2007-6601 | DEBIAN:DSA-1460 | View |
316892 | 29958 | CVE-2007-6601 | URL:http://www.debian.org/security/2008/dsa-1460 | View |
316893 | 29958 | CVE-2007-6601 | DEBIAN:DSA-1463 | View |
316894 | 29958 | CVE-2007-6601 | URL:http://www.debian.org/security/2008/dsa-1463 | View |
316895 | 29958 | CVE-2007-6601 | FEDORA:FEDORA-2008-0478 | View |
316896 | 29958 | CVE-2007-6601 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html | View |
316897 | 29958 | CVE-2007-6601 | FEDORA:FEDORA-2008-0552 | View |
316898 | 29958 | CVE-2007-6601 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html | View |
316899 | 29958 | CVE-2007-6601 | GENTOO:GLSA-200801-15 | View |
316900 | 29958 | CVE-2007-6601 | URL:http://security.gentoo.org/glsa/glsa-200801-15.xml | View |
316901 | 29958 | CVE-2007-6601 | HP:HPSBTU02325 | View |
316902 | 29958 | CVE-2007-6601 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 | View |
316903 | 29958 | CVE-2007-6601 | HP:SSRT080006 | View |
316904 | 29958 | CVE-2007-6601 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 | View |
316905 | 29958 | CVE-2007-6601 | MANDRIVA:MDVSA-2008:004 | View |
316906 | 29958 | CVE-2007-6601 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:004 | View |
316907 | 29958 | CVE-2007-6601 | REDHAT:RHSA-2008:0038 | View |
316908 | 29958 | CVE-2007-6601 | URL:http://www.redhat.com/support/errata/RHSA-2008-0038.html | View |
316909 | 29958 | CVE-2007-6601 | REDHAT:RHSA-2008:0039 | View |
316910 | 29958 | CVE-2007-6601 | URL:http://www.redhat.com/support/errata/RHSA-2008-0039.html | View |
316911 | 29958 | CVE-2007-6601 | REDHAT:RHSA-2008:0040 | View |
316912 | 29958 | CVE-2007-6601 | URL:http://www.redhat.com/support/errata/RHSA-2008-0040.html | View |
316913 | 29958 | CVE-2007-6601 | SUNALERT:103197 | View |
316914 | 29958 | CVE-2007-6601 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 | View |
316915 | 29958 | CVE-2007-6601 | SUNALERT:200559 | View |
316916 | 29958 | CVE-2007-6601 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 | View |
316917 | 29958 | CVE-2007-6601 | SUSE:SUSE-SA:2008:005 | View |
316918 | 29958 | CVE-2007-6601 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html | View |
316919 | 29958 | CVE-2007-6601 | UBUNTU:USN-568-1 | View |
316920 | 29958 | CVE-2007-6601 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-568-1 | View |
316921 | 29958 | CVE-2007-6601 | BID:27163 | View |
316922 | 29958 | CVE-2007-6601 | URL:http://www.securityfocus.com/bid/27163 | View |
316923 | 29958 | CVE-2007-6601 | OVAL:oval:org.mitre.oval:def:11127 | View |
316924 | 29958 | CVE-2007-6601 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11127 | View |
316925 | 29958 | CVE-2007-6601 | VUPEN:ADV-2008-0061 | View |
316926 | 29958 | CVE-2007-6601 | URL:http://www.vupen.com/english/advisories/2008/0061 | View |
316927 | 29958 | CVE-2007-6601 | VUPEN:ADV-2008-0109 | View |
316928 | 29958 | CVE-2007-6601 | URL:http://www.vupen.com/english/advisories/2008/0109 | View |
316929 | 29958 | CVE-2007-6601 | VUPEN:ADV-2008-1071 | View |
316930 | 29958 | CVE-2007-6601 | URL:http://www.vupen.com/english/advisories/2008/1071/references | View |
316931 | 29958 | CVE-2007-6601 | SECTRACK:1019157 | View |
316932 | 29958 | CVE-2007-6601 | URL:http://securitytracker.com/id?1019157 | View |
316933 | 29958 | CVE-2007-6601 | SECUNIA:28359 | View |
316934 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28359 | View |
316935 | 29958 | CVE-2007-6601 | SECUNIA:28376 | View |
316936 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28376 | View |
316937 | 29958 | CVE-2007-6601 | SECUNIA:28438 | View |
316938 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28438 | View |
316939 | 29958 | CVE-2007-6601 | SECUNIA:28445 | View |
316940 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28445 | View |
316941 | 29958 | CVE-2007-6601 | SECUNIA:28437 | View |
316942 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28437 | View |
316943 | 29958 | CVE-2007-6601 | SECUNIA:28454 | View |
316944 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28454 | View |
316945 | 29958 | CVE-2007-6601 | SECUNIA:28464 | View |
316946 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28464 | View |
316947 | 29958 | CVE-2007-6601 | SECUNIA:28477 | View |
316948 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28477 | View |
316949 | 29958 | CVE-2007-6601 | SECUNIA:28479 | View |
316950 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28479 | View |
316951 | 29958 | CVE-2007-6601 | SECUNIA:28455 | View |
316952 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28455 | View |
316953 | 29958 | CVE-2007-6601 | SECUNIA:28679 | View |
316954 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28679 | View |
316955 | 29958 | CVE-2007-6601 | SECUNIA:28698 | View |
316956 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/28698 | View |
316957 | 29958 | CVE-2007-6601 | SECUNIA:29638 | View |
316958 | 29958 | CVE-2007-6601 | URL:http://secunia.com/advisories/29638 | View |
316959 | 29958 | CVE-2007-6601 | XF:postgresql-dblink-privilege-escalation(39500) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
56092 | JVNDB-2007-004784 | Hot or Not Clone における管理者ユーザ名およびパスワードを取得される脆弱性 | Hot or Not Clone には、データベースバックアップの作成と読み取りに対するアクセスコントロールが不十分なため、管理者ユーザ名およびパスワードを取得される脆弱性が存在します。 | CVE-2007-6603 | 29958 | 5 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-004784.html | View |