6.9
MEDIUM
CVE-2007-3278
PostgreSQL Dblink Remote SQL Injection and Account Access Vulnerability
Description

PostgreSQL 8.1 and probably later versions, when local trust authentication is enabled and the Database Link library (dblink) is installed, allows remote attackers to access arbitrary accounts and execute arbitrary SQL queries via a dblink host parameter that proxies the connection from 127.0.0.1.

INFO

Published Date :

June 19, 2007, 9:30 p.m.

Last Modified :

Feb. 24, 2023, 3:35 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2007-3278 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-3278.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 Third Party Advisory
http://osvdb.org/40899 Broken Link
http://secunia.com/advisories/28376 Broken Link
http://secunia.com/advisories/28437 Broken Link
http://secunia.com/advisories/28438 Broken Link
http://secunia.com/advisories/28445 Broken Link
http://secunia.com/advisories/28454 Broken Link
http://secunia.com/advisories/28477 Broken Link
http://secunia.com/advisories/28479 Broken Link
http://secunia.com/advisories/28679 Broken Link
http://secunia.com/advisories/29638 Broken Link
http://security.gentoo.org/glsa/glsa-200801-15.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 Broken Link
http://www.debian.org/security/2008/dsa-1460 Third Party Advisory
http://www.debian.org/security/2008/dsa-1463 Third Party Advisory
http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:188 Third Party Advisory
http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0038.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0039.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0040.html Third Party Advisory
http://www.securityfocus.com/archive/1/471541/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/471644/100/0/threaded Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/0109 Permissions Required
http://www.vupen.com/english/advisories/2008/1071/references Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/35142 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10334 Third Party Advisory
https://usn.ubuntu.com/568-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-3278 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-3278 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 Third Party Advisory
    Changed Reference Type http://osvdb.org/40899 No Types Assigned http://osvdb.org/40899 Broken Link
    Changed Reference Type http://secunia.com/advisories/28376 Vendor Advisory http://secunia.com/advisories/28376 Broken Link
    Changed Reference Type http://secunia.com/advisories/28437 Vendor Advisory http://secunia.com/advisories/28437 Broken Link
    Changed Reference Type http://secunia.com/advisories/28438 Vendor Advisory http://secunia.com/advisories/28438 Broken Link
    Changed Reference Type http://secunia.com/advisories/28445 Vendor Advisory http://secunia.com/advisories/28445 Broken Link
    Changed Reference Type http://secunia.com/advisories/28454 Vendor Advisory http://secunia.com/advisories/28454 Broken Link
    Changed Reference Type http://secunia.com/advisories/28477 Vendor Advisory http://secunia.com/advisories/28477 Broken Link
    Changed Reference Type http://secunia.com/advisories/28479 Vendor Advisory http://secunia.com/advisories/28479 Broken Link
    Changed Reference Type http://secunia.com/advisories/28679 Vendor Advisory http://secunia.com/advisories/28679 Broken Link
    Changed Reference Type http://secunia.com/advisories/29638 No Types Assigned http://secunia.com/advisories/29638 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200801-15.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200801-15.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1460 No Types Assigned http://www.debian.org/security/2008/dsa-1460 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1463 No Types Assigned http://www.debian.org/security/2008/dsa-1463 Third Party Advisory
    Changed Reference Type http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt No Types Assigned http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:188 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:188 Third Party Advisory
    Changed Reference Type http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf No Types Assigned http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0038.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0038.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0039.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0039.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0040.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0040.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/471541/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/471541/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/471644/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/471644/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0109 No Types Assigned http://www.vupen.com/english/advisories/2008/0109 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1071/references No Types Assigned http://www.vupen.com/english/advisories/2008/1071/references Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/35142 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/35142 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10334 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10334 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/568-1/ No Types Assigned https://usn.ubuntu.com/568-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:* OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.3 up to (excluding) 7.3.21 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.4 up to (excluding) 7.4.19 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.15 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.11 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/471541/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/471541/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-568-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/568-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10334 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10334 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/35142 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35142 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 25, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-3278 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-3278 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.01%

score

0.70948

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability