6.0
MEDIUM
CVE-2007-2138
PostgreSQL Untrusted Search Path Authentication Bypass Vulnerability
Description

Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."

INFO

Published Date :

April 24, 2007, 8:19 p.m.

Last Modified :

Oct. 19, 2018, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2007-2138 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2138.

URL Resource
http://rhn.redhat.com/errata/RHSA-2007-0336.html Third Party Advisory
http://secunia.com/advisories/24989 Third Party Advisory
http://secunia.com/advisories/24999 Third Party Advisory
http://secunia.com/advisories/25005 Third Party Advisory
http://secunia.com/advisories/25019 Third Party Advisory
http://secunia.com/advisories/25037 Third Party Advisory
http://secunia.com/advisories/25058 Third Party Advisory
http://secunia.com/advisories/25184 Third Party Advisory
http://secunia.com/advisories/25238 Third Party Advisory
http://secunia.com/advisories/25334 Third Party Advisory
http://secunia.com/advisories/25717 Third Party Advisory
http://secunia.com/advisories/25720 Third Party Advisory
http://secunia.com/advisories/25725 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200705-12.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm Third Party Advisory
http://www.debian.org/security/2007/dsa-1309 Third Party Advisory
http://www.debian.org/security/2007/dsa-1311 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:094 Third Party Advisory
http://www.postgresql.org/about/news.791 Patch Vendor Advisory
http://www.postgresql.org/support/security.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0337.html Third Party Advisory
http://www.securityfocus.com/bid/23618 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1017974 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0015/ Broken Link
http://www.ubuntu.com/usn/usn-454-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/1497 Third Party Advisory
http://www.vupen.com/english/advisories/2007/1549 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/33842 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1292 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2138 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2138 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2007-190.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1309 No Types Assigned http://www.debian.org/security/2007/dsa-1309 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25184 No Types Assigned http://secunia.com/advisories/25184 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1017974 No Types Assigned http://www.securitytracker.com/id?1017974 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2007/0015/ No Types Assigned http://www.trustix.org/errata/2007/0015/ Broken Link
    Changed Reference Type http://secunia.com/advisories/25238 No Types Assigned http://secunia.com/advisories/25238 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25019 Vendor Advisory http://secunia.com/advisories/25019 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25717 No Types Assigned http://secunia.com/advisories/25717 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0337.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0337.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/24989 No Types Assigned http://secunia.com/advisories/24989 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2007-0336.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2007-0336.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:094 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:094 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25058 No Types Assigned http://secunia.com/advisories/25058 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25037 No Types Assigned http://secunia.com/advisories/25037 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25334 No Types Assigned http://secunia.com/advisories/25334 Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1292 No Types Assigned https://issues.rpath.com/browse/RPL-1292 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102894-1 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-454-1 No Types Assigned http://www.ubuntu.com/usn/usn-454-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/23618 No Types Assigned http://www.securityfocus.com/bid/23618 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200705-12.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200705-12.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1311 No Types Assigned http://www.debian.org/security/2007/dsa-1311 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1497 No Types Assigned http://www.vupen.com/english/advisories/2007/1497 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/24999 No Types Assigned http://secunia.com/advisories/24999 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25725 No Types Assigned http://secunia.com/advisories/25725 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1549 No Types Assigned http://www.vupen.com/english/advisories/2007/1549 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25005 No Types Assigned http://secunia.com/advisories/25005 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25720 No Types Assigned http://secunia.com/advisories/25720 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/33842 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/33842 Third Party Advisory, VDB Entry
    Removed CWE NVD-CWE-Other
    Added CWE CWE-264
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 7.3.18 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 7.4.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.0.10 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.1.6 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.2.1 OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (excluding) 7.3.19 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.4 up to (excluding) 7.4.17 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.13 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.9 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10090 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10090 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33842 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33842 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2138 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2138 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.01%

score

0.73256

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability