{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2007-6601", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "20080107 PostgreSQL 2007-01-07 Cumulative Security Release", "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/485864/100/0/threaded" }, { "name" : "20080115 rPSA-2008-0016-1 postgresql postgresql-server", "refsource" : "BUGTRAQ", "url" : "http://www.securityfocus.com/archive/1/486407/100/0/threaded" }, { "name" : "http://www.postgresql.org/about/news.905", "refsource" : "CONFIRM", "url" : "http://www.postgresql.org/about/news.905" }, { "name" : "https://issues.rpath.com/browse/RPL-1768", "refsource" : "CONFIRM", "url" : "https://issues.rpath.com/browse/RPL-1768" }, { "name" : "DSA-1460", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2008/dsa-1460" }, { "name" : "DSA-1463", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2008/dsa-1463" }, { "name" : "FEDORA-2008-0478", "refsource" : "FEDORA", "url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html" }, { "name" : "FEDORA-2008-0552", "refsource" : "FEDORA", "url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html" }, { "name" : "GLSA-200801-15", "refsource" : "GENTOO", "url" : "http://security.gentoo.org/glsa/glsa-200801-15.xml" }, { "name" : "HPSBTU02325", "refsource" : "HP", "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154" }, { "name" : "SSRT080006", "refsource" : "HP", "url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154" }, { "name" : "MDVSA-2008:004", "refsource" : "MANDRIVA", "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004" }, { "name" : "RHSA-2008:0038", "refsource" : "REDHAT", "url" : "http://www.redhat.com/support/errata/RHSA-2008-0038.html" }, { "name" : "RHSA-2008:0039", "refsource" : "REDHAT", "url" : "http://www.redhat.com/support/errata/RHSA-2008-0039.html" }, { "name" : "RHSA-2008:0040", "refsource" : "REDHAT", "url" : "http://www.redhat.com/support/errata/RHSA-2008-0040.html" }, { "name" : "103197", "refsource" : "SUNALERT", "url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1" }, { "name" : "200559", "refsource" : "SUNALERT", "url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1" }, { "name" : "SUSE-SA:2008:005", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html" }, { "name" : "USN-568-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/568-1/" }, { "name" : "27163", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/27163" }, { "name" : "oval:org.mitre.oval:def:11127", "refsource" : "OVAL", "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127" }, { "name" : "ADV-2008-0061", "refsource" : "VUPEN", "url" : "http://www.vupen.com/english/advisories/2008/0061" }, { "name" : "ADV-2008-0109", "refsource" : "VUPEN", "url" : "http://www.vupen.com/english/advisories/2008/0109" }, { "name" : "ADV-2008-1071", "refsource" : "VUPEN", "url" : "http://www.vupen.com/english/advisories/2008/1071/references" }, { "name" : "1019157", "refsource" : "SECTRACK", "url" : "http://securitytracker.com/id?1019157" }, { "name" : "28359", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28359" }, { "name" : "28376", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28376" }, { "name" : "28438", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28438" }, { "name" : "28445", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28445" }, { "name" : "28437", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28437" }, { "name" : "28454", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28454" }, { "name" : "28464", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28464" }, { "name" : "28477", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28477" }, { "name" : "28479", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28479" }, { "name" : "28455", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28455" }, { "name" : "28679", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28679" }, { "name" : "28698", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/28698" }, { "name" : "29638", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/29638" }, { "name" : "postgresql-dblink-privilege-escalation(39500)", "refsource" : "XF", "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39500" } ] } }