Vulnerabilities > CVE-2009-3230 - Permissions, Privileges, and Access Controls vulnerability in Postgresql

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
postgresql
CWE-264
nessus

Summary

The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600.

Vulnerable Configurations

Part Description Count
Application
Postgresql
87

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123591 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24849
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24849
    titleSolaris 10 (x86) : 123591-12 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138826 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39555
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39555
    titleSolaris 10 (sparc) : 138826-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6500.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41643
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41643
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 6500)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590-12.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107391
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107391
    titleSolaris 10 (sparc) : 123590-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138827 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39558
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39558
    titleSolaris 10 (x86) : 138827-12 (deprecated)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1900.NASL
    descriptionSeveral vulnerabilities have been discovered in PostgreSQL, a SQL database system. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-3229 Authenticated users can shut down the backend server by re-LOAD-ing libraries in $libdir/plugins, if any libraries are present there. (The old stable distribution (etch) is not affected by this issue.) - CVE-2009-3230 Authenticated non-superusers can gain database superuser privileges if they can create functions and tables due to incorrect execution of functions in functional indexes. - CVE-2009-3231 If PostgreSQL is configured with LDAP authentication, and the LDAP configuration allows anonymous binds, it is possible for a user to authenticate themselves with an empty password. (The old stable distribution (etch) is not affected by this issue.) In addition, this update contains reliability improvements which do not target security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44765
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44765
    titleDebian DSA-1900-1 : postgresql-7.4, postgresql-8.1, postgresql-8.3, postgresql-8.4 - several vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136998 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30169
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30169
    titleSolaris 10 (sparc) : 136998-10 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123591-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107893
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107893
    titleSolaris 10 (x86) : 123591-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826-12.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107507
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107507
    titleSolaris 10 (sparc) : 138826-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136999 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30175
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30175
    titleSolaris 10 (x86) : 136999-10 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9474.NASL
    descriptionUpdate to PostgreSQL 8.3.8, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-8.html including three security issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40954
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40954
    titleFedora 10 : postgresql-8.3.8-1.fc10 (2009-9474)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id41938
    published2009-09-29
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41938
    titleopenSUSE Security Update : postgresql (postgresql-1322)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6535.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id49919
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49919
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 6535)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1485.NASL
    descriptionFrom Red Hat Security Advisory 2009:1485 : Updated postgresql packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0039 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) All PostgreSQL users should upgrade to these updated packages, which contain a backported patch to correct this issue. If you are running a PostgreSQL server, the postgresql service must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67937
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67937
    titleOracle Linux 3 : postgresql (ELSA-2009-1485)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999-10.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107978
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107978
    titleSolaris 10 (x86) : 136999-10
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41642
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41642
    titleSuSE 11 Security Update : PostgreSQL (SAT Patch Number 1319)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12509.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgreSQL : - allows remote authenticated users to cause a denial of service. (CVE-2009-3229) - allows remote authenticated users to gain higher privileges. (CVE-2009-3230) - when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. (CVE-2009-3231)
    last seen2020-06-01
    modified2020-06-02
    plugin id41641
    published2009-09-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41641
    titleSuSE9 Security Update : PostgreSQL (YOU Patch Number 12509)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E7BC5600EAA011DEBD9C00215C6A37BB.NASL
    descriptionPostgreSQL project reports : PostgreSQL 7.4.x before 7.4.27, 8.0.x before 8.0.23, 8.1.x before 8.1.19, 8.2.x before 8.2.15, 8.3.x before 8.3.9, and 8.4.x before 8.4.2 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id43177
    published2009-12-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43177
    titleFreeBSD : postgresql -- multiple vulnerabilities (e7bc5600-eaa0-11de-bd9c-00215c6a37bb)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-177.NASL
    descriptionThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by re-LOAD-ing libraries from a certain plugins directory (CVE-2009-3229). The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600 (CVE-2009-3230). The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password (CVE-2009-3231). This update provides a fix for this vulnerability.
    last seen2019-02-21
    modified2018-07-19
    plugin id41949
    published2009-10-01
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=41949
    titleMDVSA-2009:177 : postgresql
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827-12.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13
    last seen2020-06-01
    modified2020-06-02
    plugin id108005
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108005
    titleSolaris 10 (x86) : 138827-12
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091007_POSTGRESQL_ON_SL3_X.NASL
    descriptionCVE-2009-0922 postgresql: potential DoS due to conversion functions CVE-2009-3230 postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600 It was discovered that the upstream patch for CVE-2007-6600 included in the Scientific Linux did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Scientific Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Scientific Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id60675
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60675
    titleScientific Linux Security Update : postgresql on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1484.NASL
    descriptionFrom Red Hat Security Advisory 2009:1484 : Updated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id67936
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67936
    titleOracle Linux 4 / 5 : postgresql (ELSA-2009-1484)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1485.NASL
    descriptionUpdated postgresql packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0039 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) All PostgreSQL users should upgrade to these updated packages, which contain a backported patch to correct this issue. If you are running a PostgreSQL server, the postgresql service must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42059
    published2009-10-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42059
    titleCentOS 3 : postgresql (CESA-2009:1485)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1484.NASL
    descriptionUpdated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id43800
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43800
    titleCentOS 4 / 5 : postgresql (CESA-2009:1484)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-251.NASL
    descriptionThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by re-LOAD-ing libraries from a certain plugins directory (CVE-2009-3229). The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600 (CVE-2009-3230). The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password (CVE-2009-3231). This update provides a fix for this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id41959
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41959
    titleMandriva Linux Security Advisory : postgresql8.2 (MDVSA-2009:251-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-333.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in postgresql : NULL Bytes in SSL Certificates can be used to falsify client or server authentication. This only affects users who have SSL enabled, perform certificate name validation or client certificate authentication, and where the Certificate Authority (CA) has been tricked into issuing invalid certificates. The use of a CA that can be trusted to always issue valid certificates is recommended to ensure you are not vulnerable to this issue (CVE-2009-4034). Privilege escalation via changing session state in an index function. This closes a corner case related to vulnerabilities CVE-2009-3230 and CVE-2007-6600 (CVE-2009-4136). Integer overflow in src/backend/executor/nodeHash.c in PostgreSQL 8.4.1 and earlier, and 8.5 through 8.5alpha2, allows remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with many LEFT JOIN clauses, related to certain hashtable size calculations (CVE-2010-0733). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers This update provides a solution to these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id43167
    published2009-12-16
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43167
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2009:333)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1485.NASL
    descriptionUpdated postgresql packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0039 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) All PostgreSQL users should upgrade to these updated packages, which contain a backported patch to correct this issue. If you are running a PostgreSQL server, the postgresql service must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42065
    published2009-10-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42065
    titleRHEL 3 : postgresql (RHSA-2009:1485)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1484.NASL
    descriptionUpdated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PostgreSQL is an advanced object-relational database management system (DBMS). It was discovered that the upstream patch for CVE-2007-6600 included in the Red Hat Security Advisory RHSA-2008:0038 did not include protection against misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An authenticated user could use this flaw to install malicious code that would later execute with superuser privileges. (CVE-2009-3230) A flaw was found in the way PostgreSQL handled encoding conversion. A remote, authenticated user could trigger an encoding conversion failure, possibly leading to a temporary denial of service. Note: To exploit this issue, a locale and client encoding for which specific messages fail to translate must be selected (the availability of these is determined by an administrator-defined locale setting). (CVE-2009-0922) Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users should upgrade to these updated packages, which resolve these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id42064
    published2009-10-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42064
    titleRHEL 4 / 5 : postgresql (RHSA-2009:1484)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123590.NASL
    descriptionSunOS 5.10: PostgreSQL patch. Date this patch was last updated by Sun : Jan/14/10 This plugin has been deprecated and either replaced with individual 123590 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24845
    published2007-03-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24845
    titleSolaris 10 (sparc) : 123590-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-6502.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id42031
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42031
    titleopenSUSE 10 Security Update : postgresql (postgresql-6502)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9473.NASL
    descriptionUpdate to PostgreSQL 8.3.8, for various fixes described at http://www.postgresql.org/docs/8.3/static/release-8-3-8.html including three security issues Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40953
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40953
    titleFedora 11 : postgresql-8.3.8-1.fc11 (2009-9473)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_POSTGRESQL-090917.NASL
    descriptionMultiple security vulnerabilities have been fixed in PostgrSQL - CVE-2009-3229: allows remote authenticated users to cause a denial of service - CVE-2009-3230: allows remote authenticated users to gain higher privileges - CVE-2009-3231: when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password
    last seen2020-06-01
    modified2020-06-02
    plugin id41939
    published2009-09-29
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41939
    titleopenSUSE Security Update : postgresql (postgresql-1322)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-834-1.NASL
    descriptionIt was discovered that PostgreSQL could be made to unload and reload an already loaded module by using the LOAD command. A remote authenticated attacker could exploit this to cause a denial of service. This issue did not affect Ubuntu 6.06 LTS. (CVE-2009-3229) Due to an incomplete fix for CVE-2007-6600, RESET ROLE and RESET SESSION AUTHORIZATION operations were allowed inside security-definer functions. A remote authenticated attacker could exploit this to escalate privileges within PostgreSQL. (CVE-2009-3230) It was discovered that PostgreSQL did not properly perform LDAP authentication under certain circumstances. When configured to use LDAP with anonymous binds, a remote attacker could bypass authentication by supplying an empty password. This issue did not affect Ubuntu 6.06 LTS. (CVE-2009-3231). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id41045
    published2009-09-22
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41045
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : postgresql-8.1, postgresql-8.3 vulnerabilities (USN-834-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998-10.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107480
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107480
    titleSolaris 10 (sparc) : 136998-10

Oval

accepted2013-04-29T04:02:32.489-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600.
familyunix
idoval:org.mitre.oval:def:10166
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8.2 before 8.2.14, 8.1 before 8.1.18, 8.0 before 8.0.22, and 7.4 before 7.4.26 does not use the appropriate privileges for the (1) RESET ROLE and (2) RESET SESSION AUTHORIZATION operations, which allows remote authenticated users to gain privileges. NOTE: this is due to an incomplete fix for CVE-2007-6600.
version27

Redhat

advisories
bugzilla
id522085
titleCVE-2009-3230 postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentpostgresql-server is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484001
        • commentpostgresql-server is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526008
      • AND
        • commentpostgresql-contrib is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484003
        • commentpostgresql-contrib is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526012
      • AND
        • commentpostgresql-libs is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484005
        • commentpostgresql-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526014
      • AND
        • commentpostgresql-jdbc is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484007
        • commentpostgresql-jdbc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526018
      • AND
        • commentpostgresql is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484009
        • commentpostgresql is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526022
      • AND
        • commentpostgresql-docs is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484011
        • commentpostgresql-docs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526020
      • AND
        • commentpostgresql-python is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484013
        • commentpostgresql-python is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526006
      • AND
        • commentpostgresql-devel is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484015
        • commentpostgresql-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526010
      • AND
        • commentpostgresql-pl is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484017
        • commentpostgresql-pl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526002
      • AND
        • commentpostgresql-tcl is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484019
        • commentpostgresql-tcl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526016
      • AND
        • commentpostgresql-test is earlier than 0:7.4.26-1.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20091484021
        • commentpostgresql-test is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060526004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentpostgresql-contrib is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484024
        • commentpostgresql-contrib is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068006
      • AND
        • commentpostgresql-libs is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484026
        • commentpostgresql-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068016
      • AND
        • commentpostgresql-devel is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484028
        • commentpostgresql-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068020
      • AND
        • commentpostgresql-docs is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484030
        • commentpostgresql-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068010
      • AND
        • commentpostgresql is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484032
        • commentpostgresql is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068012
      • AND
        • commentpostgresql-python is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484034
        • commentpostgresql-python is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068002
      • AND
        • commentpostgresql-tcl is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484036
        • commentpostgresql-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068014
      • AND
        • commentpostgresql-pl is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484038
        • commentpostgresql-pl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068004
      • AND
        • commentpostgresql-test is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484040
        • commentpostgresql-test is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068008
      • AND
        • commentpostgresql-server is earlier than 0:8.1.18-2.el5_4.1
          ovaloval:com.redhat.rhsa:tst:20091484042
        • commentpostgresql-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070068018
rhsa
idRHSA-2009:1484
released2009-10-07
severityModerate
titleRHSA-2009:1484: postgresql security update (Moderate)
rpms
  • httpd-0:2.2.13-2.el5s2
  • httpd-debuginfo-0:2.2.13-2.el5s2
  • httpd-devel-0:2.2.13-2.el5s2
  • httpd-manual-0:2.2.13-2.el5s2
  • mod_ssl-1:2.2.13-2.el5s2
  • mysql-0:5.0.84-2.el5s2
  • mysql-bench-0:5.0.84-2.el5s2
  • mysql-cluster-0:5.0.84-2.el5s2
  • mysql-debuginfo-0:5.0.84-2.el5s2
  • mysql-devel-0:5.0.84-2.el5s2
  • mysql-libs-0:5.0.84-2.el5s2
  • mysql-server-0:5.0.84-2.el5s2
  • mysql-test-0:5.0.84-2.el5s2
  • perl-DBD-MySQL-0:4.012-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.012-1.el5s2
  • perl-DBI-0:1.609-1.el5s2
  • perl-DBI-debuginfo-0:1.609-1.el5s2
  • php-0:5.2.10-1.el5s2
  • php-bcmath-0:5.2.10-1.el5s2
  • php-cli-0:5.2.10-1.el5s2
  • php-common-0:5.2.10-1.el5s2
  • php-dba-0:5.2.10-1.el5s2
  • php-debuginfo-0:5.2.10-1.el5s2
  • php-devel-0:5.2.10-1.el5s2
  • php-gd-0:5.2.10-1.el5s2
  • php-imap-0:5.2.10-1.el5s2
  • php-ldap-0:5.2.10-1.el5s2
  • php-mbstring-0:5.2.10-1.el5s2
  • php-mysql-0:5.2.10-1.el5s2
  • php-ncurses-0:5.2.10-1.el5s2
  • php-odbc-0:5.2.10-1.el5s2
  • php-pdo-0:5.2.10-1.el5s2
  • php-pear-1:1.8.1-2.el5s2
  • php-pgsql-0:5.2.10-1.el5s2
  • php-snmp-0:5.2.10-1.el5s2
  • php-soap-0:5.2.10-1.el5s2
  • php-xml-0:5.2.10-1.el5s2
  • php-xmlrpc-0:5.2.10-1.el5s2
  • postgresql-0:8.2.14-1.el5s2
  • postgresql-contrib-0:8.2.14-1.el5s2
  • postgresql-debuginfo-0:8.2.14-1.el5s2
  • postgresql-devel-0:8.2.14-1.el5s2
  • postgresql-docs-0:8.2.14-1.el5s2
  • postgresql-jdbc-0:8.2.510-1jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.510-1jpp.el5s2
  • postgresql-libs-0:8.2.14-1.el5s2
  • postgresql-plperl-0:8.2.14-1.el5s2
  • postgresql-plpython-0:8.2.14-1.el5s2
  • postgresql-pltcl-0:8.2.14-1.el5s2
  • postgresql-python-0:8.2.14-1.el5s2
  • postgresql-server-0:8.2.14-1.el5s2
  • postgresql-tcl-0:8.2.14-1.el5s2
  • postgresql-test-0:8.2.14-1.el5s2
  • postgresql-0:7.4.26-1.el4_8.1
  • postgresql-0:8.1.18-2.el5_4.1
  • postgresql-contrib-0:7.4.26-1.el4_8.1
  • postgresql-contrib-0:8.1.18-2.el5_4.1
  • postgresql-debuginfo-0:7.4.26-1.el4_8.1
  • postgresql-debuginfo-0:8.1.18-2.el5_4.1
  • postgresql-devel-0:7.4.26-1.el4_8.1
  • postgresql-devel-0:8.1.18-2.el5_4.1
  • postgresql-docs-0:7.4.26-1.el4_8.1
  • postgresql-docs-0:8.1.18-2.el5_4.1
  • postgresql-jdbc-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:7.4.26-1.el4_8.1
  • postgresql-libs-0:8.1.18-2.el5_4.1
  • postgresql-pl-0:7.4.26-1.el4_8.1
  • postgresql-pl-0:8.1.18-2.el5_4.1
  • postgresql-python-0:7.4.26-1.el4_8.1
  • postgresql-python-0:8.1.18-2.el5_4.1
  • postgresql-server-0:7.4.26-1.el4_8.1
  • postgresql-server-0:8.1.18-2.el5_4.1
  • postgresql-tcl-0:7.4.26-1.el4_8.1
  • postgresql-tcl-0:8.1.18-2.el5_4.1
  • postgresql-test-0:7.4.26-1.el4_8.1
  • postgresql-test-0:8.1.18-2.el5_4.1
  • rh-postgresql-0:7.3.21-2
  • rh-postgresql-contrib-0:7.3.21-2
  • rh-postgresql-debuginfo-0:7.3.21-2
  • rh-postgresql-devel-0:7.3.21-2
  • rh-postgresql-docs-0:7.3.21-2
  • rh-postgresql-jdbc-0:7.3.21-2
  • rh-postgresql-libs-0:7.3.21-2
  • rh-postgresql-pl-0:7.3.21-2
  • rh-postgresql-python-0:7.3.21-2
  • rh-postgresql-server-0:7.3.21-2
  • rh-postgresql-tcl-0:7.3.21-2
  • rh-postgresql-test-0:7.3.21-2