PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc cve-icon cve-icon
http://fedoranews.org/cms/node/2554 cve-icon cve-icon
http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html cve-icon cve-icon
http://osvdb.org/33087 cve-icon cve-icon
http://secunia.com/advisories/24028 cve-icon cve-icon
http://secunia.com/advisories/24033 cve-icon cve-icon
http://secunia.com/advisories/24042 cve-icon cve-icon
http://secunia.com/advisories/24050 cve-icon cve-icon
http://secunia.com/advisories/24057 cve-icon cve-icon
http://secunia.com/advisories/24094 cve-icon cve-icon
http://secunia.com/advisories/24151 cve-icon cve-icon
http://secunia.com/advisories/24158 cve-icon cve-icon
http://secunia.com/advisories/24284 cve-icon cve-icon
http://secunia.com/advisories/24315 cve-icon cve-icon
http://secunia.com/advisories/24513 cve-icon cve-icon
http://secunia.com/advisories/24577 cve-icon cve-icon
http://secunia.com/advisories/25220 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-15.xml cve-icon cve-icon
http://securitytracker.com/id?1017597 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1261 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:037 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_10_sr.html cve-icon cve-icon
http://www.postgresql.org/support/security cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0064.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0067.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0068.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/459280/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/459448/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22387 cve-icon cve-icon
http://www.trustix.org/errata/2007/0007 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-417-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0478 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0774 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/32195 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1025 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-830 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0555 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739 cve-icon cve-icon
https://usn.ubuntu.com/417-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0555 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-02-06T01:00:00

Updated: 2024-08-07T12:19:30.561Z

Reserved: 2007-01-29T00:00:00

Link: CVE-2007-0555

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-02-06T01:28:00.000

Modified: 2023-01-19T20:10:00.510

Link: CVE-2007-0555

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-02-05T00:00:00Z

Links: CVE-2007-0555 - Bugzilla