The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278.
References
Link Providers
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/28359 cve-icon cve-icon
http://secunia.com/advisories/28376 cve-icon cve-icon
http://secunia.com/advisories/28437 cve-icon cve-icon
http://secunia.com/advisories/28438 cve-icon cve-icon
http://secunia.com/advisories/28445 cve-icon cve-icon
http://secunia.com/advisories/28454 cve-icon cve-icon
http://secunia.com/advisories/28455 cve-icon cve-icon
http://secunia.com/advisories/28464 cve-icon cve-icon
http://secunia.com/advisories/28477 cve-icon cve-icon
http://secunia.com/advisories/28479 cve-icon cve-icon
http://secunia.com/advisories/28679 cve-icon cve-icon
http://secunia.com/advisories/28698 cve-icon cve-icon
http://secunia.com/advisories/29638 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-15.xml cve-icon cve-icon
http://securitytracker.com/id?1019157 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1460 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1463 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:004 cve-icon cve-icon
http://www.postgresql.org/about/news.905 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0038.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0039.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0040.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/485864/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/486407/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27163 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0061 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0109 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1071/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/39500 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1768 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6601 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127 cve-icon cve-icon
https://usn.ubuntu.com/568-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6601 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-01-09T21:00:00

Updated: 2024-08-07T16:11:06.038Z

Reserved: 2007-12-31T00:00:00

Link: CVE-2007-6601

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-01-09T21:46:00.000

Modified: 2023-01-18T21:19:30.937

Link: CVE-2007-6601

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-01-07T00:00:00Z

Links: CVE-2007-6601 - Bugzilla