ID CVE-2004-0977
Summary The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
References
Vulnerable Configurations
  • cpe:2.3:a:postgresql:postgresql:7.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
CVSS
Base: 2.1 (as of 02-02-2024 - 16:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:13:30.900-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
family unix
id oval:org.mitre.oval:def:11360
status accepted
submitted 2010-07-09T03:56:16-04:00
title The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
version 30
redhat via4
advisories
rhsa
id RHSA-2004:489
rpms
  • rh-postgresql-0:7.3.8-2
  • rh-postgresql-contrib-0:7.3.8-2
  • rh-postgresql-debuginfo-0:7.3.8-2
  • rh-postgresql-devel-0:7.3.8-2
  • rh-postgresql-docs-0:7.3.8-2
  • rh-postgresql-jdbc-0:7.3.8-2
  • rh-postgresql-libs-0:7.3.8-2
  • rh-postgresql-pl-0:7.3.8-2
  • rh-postgresql-python-0:7.3.8-2
  • rh-postgresql-server-0:7.3.8-2
  • rh-postgresql-tcl-0:7.3.8-2
  • rh-postgresql-test-0:7.3.8-2
refmap via4
bid 11295
confirm http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300
debian DSA-577
gentoo GLSA-200410-16
mandrake MDKSA-2004:149
openpkg OpenPKG-SA-2004.046
trustix 2004-0050
ubuntu USN-6-1
xf script-temporary-file-overwrite(17583)
Last major update 02-02-2024 - 16:33
Published 09-02-2005 - 05:00
Last modified 02-02-2024 - 16:33
Back to Top