Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-3231 | First vendor Publication | 2009-09-17 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3231 |
CAPEC : Common Attack Pattern Enumeration & Classification
Id | Name |
---|---|
CAPEC-22 | Exploiting Trust in Client (aka Make the Client Invisible) |
CAPEC-57 | Utilizing REST's Trust in the System Resource to Register Man in the Middle |
CAPEC-94 | Man in the Middle Attack |
CAPEC-114 | Authentication Abuse |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-287 | Improper Authentication |
OVAL Definitions
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-22 (postgresql-server postgresql-base) File : nvt/glsa_201110_22.nasl |
2009-12-14 | Name : Mandriva Security Advisory MDVSA-2009:251-1 (postgresql8.2) File : nvt/mdksa_2009_251_1.nasl |
2009-10-27 | Name : SuSE Security Summary SUSE-SR:2009:017 File : nvt/suse_sr_2009_017.nasl |
2009-10-19 | Name : SuSE Security Summary SUSE-SR:2009:016 File : nvt/suse_sr_2009_016.nasl |
2009-10-13 | Name : SLES10: Security update for PostgreSQL File : nvt/sles10_postgresql0.nasl |
2009-10-11 | Name : SLES11: Security update for PostgreSQL File : nvt/sles11_postgresql0.nasl |
2009-10-10 | Name : SLES9: Security update for PostgreSQL File : nvt/sles9p5059340.nasl |
2009-10-06 | Name : Debian Security Advisory DSA 1900-1 (postgresql-7.4, postgresql-8.1, postgres... File : nvt/deb_1900_1.nasl |
2009-10-01 | Name : PostgreSQL Multiple Security Vulnerabilities File : nvt/postgreSQL_multiple_security_vulnerabilities.nasl |
2009-09-28 | Name : RedHat Security Advisory RHSA-2009:1461 File : nvt/RHSA_2009_1461.nasl |
2009-09-28 | Name : Ubuntu USN-834-1 (postgresql-8.3) File : nvt/ubuntu_834_1.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:177 (ruby) File : nvt/mdksa_2009_177.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
57917 | PostgreSQL LDAP Anonymous Bind Authentication Bypass |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2011-10-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-22.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_postgresql-6535.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1900.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_postgresql-6502.nasl - Type : ACT_GATHER_INFO |
2009-10-02 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-251.nasl - Type : ACT_GATHER_INFO |
2009-09-29 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_postgresql-090917.nasl - Type : ACT_GATHER_INFO |
2009-09-29 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_postgresql-090917.nasl - Type : ACT_GATHER_INFO |
2009-09-28 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12509.nasl - Type : ACT_GATHER_INFO |
2009-09-28 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_postgresql-090917.nasl - Type : ACT_GATHER_INFO |
2009-09-28 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_postgresql-6500.nasl - Type : ACT_GATHER_INFO |
2009-09-22 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-834-1.nasl - Type : ACT_GATHER_INFO |
2009-09-14 | Name : The remote Fedora host is missing a security update. File : fedora_2009-9473.nasl - Type : ACT_GATHER_INFO |
2009-09-14 | Name : The remote Fedora host is missing a security update. File : fedora_2009-9474.nasl - Type : ACT_GATHER_INFO |
2009-09-11 | Name : The database service running on the remote host has an authentication bypass ... File : postgresql_ldap_auth_bypass.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:19 |
|
2024-11-28 12:19:49 |
|
2024-08-02 12:12:10 |
|
2024-08-02 01:03:17 |
|
2024-02-13 21:27:55 |
|
2021-05-04 12:10:11 |
|
2021-04-22 01:10:37 |
|
2020-05-23 00:24:19 |
|
2018-10-11 00:19:41 |
|
2016-08-23 09:24:34 |
|
2016-04-26 19:07:08 |
|
2014-02-17 10:51:37 |
|
2013-05-10 23:57:26 |
|