Vulnerabilities > CVE-2009-3229 - Multiple Security vulnerability in PostgreSQL

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
postgresql
nessus

Summary

The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by "re-LOAD-ing" libraries from a certain plugins directory.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123591 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24849
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24849
    titleSolaris 10 (x86) : 123591-12 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138826 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39555
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39555
    titleSolaris 10 (sparc) : 138826-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6500.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41643
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41643
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 6500)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590-12.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107391
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107391
    titleSolaris 10 (sparc) : 123590-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138827 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39558
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39558
    titleSolaris 10 (x86) : 138827-12 (deprecated)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1900.NASL
    descriptionSeveral vulnerabilities have been discovered in PostgreSQL, a SQL database system. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-3229 Authenticated users can shut down the backend server by re-LOAD-ing libraries in $libdir/plugins, if any libraries are present there. (The old stable distribution (etch) is not affected by this issue.) - CVE-2009-3230 Authenticated non-superusers can gain database superuser privileges if they can create functions and tables due to incorrect execution of functions in functional indexes. - CVE-2009-3231 If PostgreSQL is configured with LDAP authentication, and the LDAP configuration allows anonymous binds, it is possible for a user to authenticate themselves with an empty password. (The old stable distribution (etch) is not affected by this issue.) In addition, this update contains reliability improvements which do not target security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44765
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44765
    titleDebian DSA-1900-1 : postgresql-7.4, postgresql-8.1, postgresql-8.3, postgresql-8.4 - several vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136998 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30169
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30169
    titleSolaris 10 (sparc) : 136998-10 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107893
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107893
    titleSolaris 10 (x86) : 123591-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826-12.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107507
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107507
    titleSolaris 10 (sparc) : 138826-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136999 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30175
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30175
    titleSolaris 10 (x86) : 136999-10 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9474.NASL
    descriptionUpdate to PostgreSQL 8.3.8, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-8.html including three security issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40954
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40954
    titleFedora 10 : postgresql-8.3.8-1.fc10 (2009-9474)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id41938
    published2009-09-29
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41938
    titleopenSUSE Security Update : postgresql (postgresql-1322)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6535.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id49919
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49919
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 6535)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999-10.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107978
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107978
    titleSolaris 10 (x86) : 136999-10
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41642
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41642
    titleSuSE 11 Security Update : PostgreSQL (SAT Patch Number 1319)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12509.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgreSQL : - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41641
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41641
    titleSuSE9 Security Update : PostgreSQL (YOU Patch Number 12509)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-177.NASL
    descriptionThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by re-LOAD-ing libraries from a certain plugins directory (CVE-2009-3229). The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600 (CVE-2009-3230). The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password (CVE-2009-3231). This update provides a fix for this vulnerability.
    last seen2019-02-21
    modified2018-07-19
    plugin id41949
    published2009-10-01
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=41949
    titleMDVSA-2009:177 : postgresql
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id108005
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108005
    titleSolaris 10 (x86) : 138827-12
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-251.NASL
    descriptionThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by re-LOAD-ing libraries from a certain plugins directory (CVE-2009-3229). The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600 (CVE-2009-3230). The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password (CVE-2009-3231). This update provides a fix for this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id41959
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41959
    titleMandriva Linux Security Advisory : postgresql8.2 (MDVSA-2009:251-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123590 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24845
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24845
    titleSolaris 10 (sparc) : 123590-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6502.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id42031
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42031
    titleopenSUSE 10 Security Update : postgresql (postgresql-6502)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9473.NASL
    descriptionUpdate to PostgreSQL 8.3.8, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-8.html including three security issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40953
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40953
    titleFedora 11 : postgresql-8.3.8-1.fc11 (2009-9473)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id41939
    published2009-09-29
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41939
    titleopenSUSE Security Update : postgresql (postgresql-1322)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-834-1.NASL
    descriptionIt was discovered that PostgreSQL could be made to unload and reload an already loaded module by using the LOAD command. A remote authenticated attacker could exploit this to cause a denial of service. This issue did not affect Ubuntu 6.06 LTS. (CVE-2009-3229) Due to an incomplete fix for CVE-2007-6600, RESET ROLE and RESET SESSION AUTHORIZATION operations were allowed inside security-definer functions. A remote authenticated attacker could exploit this to escalate privileges within PostgreSQL. (CVE-2009-3230) It was discovered that PostgreSQL did not properly perform LDAP authentication under certain circumstances. When configured to use LDAP with anonymous binds, a remote attacker could bypass authentication by supplying an empty password. This issue did not affect Ubuntu 6.06 LTS. (CVE-2009-3231). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41045
    published2009-09-22
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41045
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : postgresql-8.1, postgresql-8.3 vulnerabilities (USN-834-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998-10.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107480
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107480
    titleSolaris 10 (sparc) : 136998-10

Redhat

rpms
  • httpd-0:2.2.13-2.el5s2
  • httpd-debuginfo-0:2.2.13-2.el5s2
  • httpd-devel-0:2.2.13-2.el5s2
  • httpd-manual-0:2.2.13-2.el5s2
  • mod_ssl-1:2.2.13-2.el5s2
  • mysql-0:5.0.84-2.el5s2
  • mysql-bench-0:5.0.84-2.el5s2
  • mysql-cluster-0:5.0.84-2.el5s2
  • mysql-debuginfo-0:5.0.84-2.el5s2
  • mysql-devel-0:5.0.84-2.el5s2
  • mysql-libs-0:5.0.84-2.el5s2
  • mysql-server-0:5.0.84-2.el5s2
  • mysql-test-0:5.0.84-2.el5s2
  • perl-DBD-MySQL-0:4.012-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2
  • perl-DBI-0:1.609-1.el5s2
  • perl-DBI-debuginfo-0:1.609-1.el5s2
  • php-0:5.2.10-1.el5s2
  • php-bcmath-0:5.2.10-1.el5s2
  • php-cli-0:5.2.10-1.el5s2
  • php-common-0:5.2.10-1.el5s2
  • php-dba-0:5.2.10-1.el5s2
  • php-debuginfo-0:5.2.10-1.el5s2
  • php-devel-0:5.2.10-1.el5s2
  • php-gd-0:5.2.10-1.el5s2
  • php-imap-0:5.2.10-1.el5s2
  • php-ldap-0:5.2.10-1.el5s2
  • php-mbstring-0:5.2.10-1.el5s2
  • php-mysql-0:5.2.10-1.el5s2
  • php-ncurses-0:5.2.10-1.el5s2
  • php-odbc-0:5.2.10-1.el5s2
  • php-pdo-0:5.2.10-1.el5s2
  • php-pear-1:1.8.1-2.el5s2
  • php-pgsql-0:5.2.10-1.el5s2
  • php-snmp-0:5.2.10-1.el5s2
  • php-soap-0:5.2.10-1.el5s2
  • php-xml-0:5.2.10-1.el5s2
  • php-xmlrpc-0:5.2.10-1.el5s2
  • postgresql-0:8.2.14-1.el5s2
  • postgresql-contrib-0:8.2.14-1.el5s2
  • postgresql-debuginfo-0:8.2.14-1.el5s2
  • postgresql-devel-0:8.2.14-1.el5s2
  • postgresql-docs-0:8.2.14-1.el5s2
  • postgresql-jdbc-0:8.2.510-1jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2
  • postgresql-libs-0:8.2.14-1.el5s2
  • postgresql-plperl-0:8.2.14-1.el5s2
  • postgresql-plpython-0:8.2.14-1.el5s2
  • postgresql-pltcl-0:8.2.14-1.el5s2
  • postgresql-python-0:8.2.14-1.el5s2
  • postgresql-server-0:8.2.14-1.el5s2
  • postgresql-tcl-0:8.2.14-1.el5s2
  • postgresql-test-0:8.2.14-1.el5s2

Statements

contributorTomas Hoger
lastmodified2009-09-24
organizationRed Hat
statementNot vulnerable. This issue did not affect the versions of PostgreSQL as shipped with Red Hat Enterprise Linux 3, 4, or 5. In PostgreSQL versions prior to 8.2, only database administrator was able to LOAD additional plugins and use it to cause server crash. However, this does not bypass trust boundary, so its not a security flaw for older PostgreSQL versions. Additionally, no plugins are shipped in Red Hat PostgreSQL packages by default. This issue was addressed in Red Hat Application Stack v2 via https://rhn.redhat.com/errata/RHSA-2009-1461.html .