Search for vulnerabilities
Vulnerability details: VCID-hatx-758q-aaam
Vulnerability ID VCID-hatx-758q-aaam
Aliases CVE-2009-3231
Summary CVE-2009-3231 postgresql: LDAP authentication bypass when anonymous LDAP bind are allowed
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
rhas Important https://access.redhat.com/errata/RHSA-2009:1461
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01781 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01781 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01781 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.01781 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.04962 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
epss 0.10944 https://api.first.org/data/v1/epss?cve=CVE-2009-3231
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2009-3231
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://marc.info/?l=bugtraq&m=134124585221119&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3231.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3231
https://bugzilla.redhat.com/show_bug.cgi?id=522084
http://secunia.com/advisories/36660
http://secunia.com/advisories/36727
http://secunia.com/advisories/36800
http://secunia.com/advisories/36837
https://www.postgresql.org/support/security/CVE-2009-3231/
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00305.html
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00307.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012
http://www.postgresql.org/docs/8.3/static/release-8-3-8.html
http://www.postgresql.org/support/security.html
http://www.securityfocus.com/archive/1/509917/100/0/threaded
http://www.securityfocus.com/bid/36314
http://www.ubuntu.com/usn/usn-834-1
http://www.us.debian.org/security/2009/dsa-1900
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.10:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.11:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.13:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.2.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
CVE-2009-3231 https://nvd.nist.gov/vuln/detail/CVE-2009-3231
GLSA-201110-22 https://security.gentoo.org/glsa/201110-22
RHSA-2009:1461 https://access.redhat.com/errata/RHSA-2009:1461
USN-834-1 https://usn.ubuntu.com/834-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3231
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86920
EPSS Score 0.01422
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.