6.8
MEDIUM
CVE-2009-3231
PostgreSQL LDAP Anonymous Bind Authentication Bypass
Description

The core server component in PostgreSQL 8.3 before 8.3.8 and 8.2 before 8.2.14, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty password.

INFO

Published Date :

Sept. 17, 2009, 10:30 a.m.

Last Modified :

Feb. 13, 2024, 5:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-3231 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-3231 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse opensuse
1 Postgresql postgresql

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3231 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3231 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=134124585221119&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134124585221119&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/36660 Vendor Advisory http://secunia.com/advisories/36660 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36727 Vendor Advisory http://secunia.com/advisories/36727 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36800 No Types Assigned http://secunia.com/advisories/36800 Broken Link
    Changed Reference Type http://secunia.com/advisories/36837 No Types Assigned http://secunia.com/advisories/36837 Broken Link
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012 Broken Link
    Changed Reference Type http://www.postgresql.org/docs/8.3/static/release-8-3-8.html No Types Assigned http://www.postgresql.org/docs/8.3/static/release-8-3-8.html Release Notes
    Changed Reference Type http://www.postgresql.org/support/security.html Vendor Advisory http://www.postgresql.org/support/security.html Broken Link, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/509917/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/509917/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/36314 No Types Assigned http://www.securityfocus.com/bid/36314 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-834-1 No Types Assigned http://www.ubuntu.com/usn/usn-834-1 Third Party Advisory
    Changed Reference Type http://www.us.debian.org/security/2009/dsa-1900 No Types Assigned http://www.us.debian.org/security/2009/dsa-1900 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=522084 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=522084 Issue Tracking, Patch
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00305.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00305.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00307.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00307.html Mailing List
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:* OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.14 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.3 up to (excluding) 8.3.8
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 11.1 *cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/509917/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/509917/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=134124585221119&w=2
  • Initial Analysis by [email protected]

    Sep. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3231 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.42 }} -0.77%

score

0.86114

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability