8.5
HIGH
CVE-2007-0555
PostgreSQL SQL Function Argument Type Validation Vulnerability
Description

PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a denial of service (server crash) and possibly access database content.

INFO

Published Date :

Feb. 6, 2007, 1:28 a.m.

Last Modified :

Jan. 19, 2023, 8:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

9.2

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2007-0555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0555.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc Third Party Advisory
http://fedoranews.org/cms/node/2554 Third Party Advisory
http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html Broken Link
http://osvdb.org/33087 Broken Link
http://secunia.com/advisories/24028 Broken Link
http://secunia.com/advisories/24033 Broken Link
http://secunia.com/advisories/24042 Broken Link
http://secunia.com/advisories/24050 Broken Link
http://secunia.com/advisories/24057 Broken Link
http://secunia.com/advisories/24094 Broken Link
http://secunia.com/advisories/24151 Broken Link
http://secunia.com/advisories/24158 Broken Link
http://secunia.com/advisories/24284 Broken Link
http://secunia.com/advisories/24315 Broken Link
http://secunia.com/advisories/24513 Broken Link
http://secunia.com/advisories/24577 Broken Link
http://secunia.com/advisories/25220 Broken Link
http://security.gentoo.org/glsa/glsa-200703-15.xml Third Party Advisory
http://securitytracker.com/id?1017597 Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm Third Party Advisory
http://www.debian.org/security/2007/dsa-1261 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:037 Broken Link
http://www.novell.com/linux/security/advisories/2007_10_sr.html Third Party Advisory
http://www.postgresql.org/support/security Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0064.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0067.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0068.html Third Party Advisory
http://www.securityfocus.com/archive/1/459280/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/459448/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/22387 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0007 Broken Link
http://www.ubuntu.com/usn/usn-417-2 Third Party Advisory
http://www.vupen.com/english/advisories/2007/0478 Third Party Advisory
http://www.vupen.com/english/advisories/2007/0774 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/32195 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1025 Broken Link
https://issues.rpath.com/browse/RPL-830 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739 Third Party Advisory
https://usn.ubuntu.com/417-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc Third Party Advisory
    Changed Reference Type http://fedoranews.org/cms/node/2554 No Types Assigned http://fedoranews.org/cms/node/2554 Third Party Advisory
    Changed Reference Type http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html No Types Assigned http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html Broken Link
    Changed Reference Type http://osvdb.org/33087 No Types Assigned http://osvdb.org/33087 Broken Link
    Changed Reference Type http://secunia.com/advisories/24028 No Types Assigned http://secunia.com/advisories/24028 Broken Link
    Changed Reference Type http://secunia.com/advisories/24033 Patch, Vendor Advisory http://secunia.com/advisories/24033 Broken Link
    Changed Reference Type http://secunia.com/advisories/24042 No Types Assigned http://secunia.com/advisories/24042 Broken Link
    Changed Reference Type http://secunia.com/advisories/24050 No Types Assigned http://secunia.com/advisories/24050 Broken Link
    Changed Reference Type http://secunia.com/advisories/24057 No Types Assigned http://secunia.com/advisories/24057 Broken Link
    Changed Reference Type http://secunia.com/advisories/24094 No Types Assigned http://secunia.com/advisories/24094 Broken Link
    Changed Reference Type http://secunia.com/advisories/24151 No Types Assigned http://secunia.com/advisories/24151 Broken Link
    Changed Reference Type http://secunia.com/advisories/24158 No Types Assigned http://secunia.com/advisories/24158 Broken Link
    Changed Reference Type http://secunia.com/advisories/24284 No Types Assigned http://secunia.com/advisories/24284 Broken Link
    Changed Reference Type http://secunia.com/advisories/24315 No Types Assigned http://secunia.com/advisories/24315 Broken Link
    Changed Reference Type http://secunia.com/advisories/24513 No Types Assigned http://secunia.com/advisories/24513 Broken Link
    Changed Reference Type http://secunia.com/advisories/24577 No Types Assigned http://secunia.com/advisories/24577 Broken Link
    Changed Reference Type http://secunia.com/advisories/25220 No Types Assigned http://secunia.com/advisories/25220 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200703-15.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200703-15.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1017597 No Types Assigned http://securitytracker.com/id?1017597 Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1261 No Types Assigned http://www.debian.org/security/2007/dsa-1261 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:037 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:037 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_10_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_10_sr.html Third Party Advisory
    Changed Reference Type http://www.postgresql.org/support/security No Types Assigned http://www.postgresql.org/support/security Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0064.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0064.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0067.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0067.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0068.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0068.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/459280/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/459280/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/459448/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/459448/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/22387 No Types Assigned http://www.securityfocus.com/bid/22387 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2007/0007 No Types Assigned http://www.trustix.org/errata/2007/0007 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-417-2 No Types Assigned http://www.ubuntu.com/usn/usn-417-2 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0478 No Types Assigned http://www.vupen.com/english/advisories/2007/0478 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0774 No Types Assigned http://www.vupen.com/english/advisories/2007/0774 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/32195 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/32195 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1025 No Types Assigned https://issues.rpath.com/browse/RPL-1025 Broken Link
    Changed Reference Type https://issues.rpath.com/browse/RPL-830 No Types Assigned https://issues.rpath.com/browse/RPL-830 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/417-1/ No Types Assigned https://usn.ubuntu.com/417-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:7.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:* OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.3 up to (excluding) 7.3.18 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.4 up to (excluding) 7.4.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.11 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.7 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.2
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/459448/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/459280/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/459448/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/459280/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-417-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/417-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9739 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32195 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32195 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0555 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0555 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.76 }} -0.02%

score

0.81255

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability