Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
55095
Checklists
202
US-CERT Alerts
231
US-CERT Vuln Notes
2690
OVAL Queries
8140
CPE Names
68977

Last updated: Sat Feb 16 03:30:41 EST 2013

CVE Publication rate: 14.53

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 7.32

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2009-3229

Original release date:09/17/2009
Last revised:03/26/2010
Source: US-CERT/NIST

Overview

The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service (backend shutdown) by "re-LOAD-ing" libraries from a certain plugins directory.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.0 (MEDIUM) (AV:N/AC:L/Au:S/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statements (disclaimer)

Official Statement from Red Hat (09/24/2009)
Not vulnerable. This issue did not affect the versions of PostgreSQL as shipped with Red Hat Enterprise Linux 3, 4, or 5. In PostgreSQL versions prior to 8.2, only database administrator was able to LOAD additional plugins and use it to cause server crash. However, this does not bypass trust boundary, so its not a security flaw for older PostgreSQL versions. Additionally, no plugins are shipped in Red Hat PostgreSQL packages by default. This issue was addressed in Red Hat Application Stack v2 via https://rhn.redhat.com/errata/RHSA-2009-1461.html .

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: FEDORA
Name: FEDORA-2009-9474
External Source: FEDORA
Name: FEDORA-2009-9473
External Source: CONFIRM
Name: https://bugzilla.redhat.com/show_bug.cgi?id=522092
External Source: DEBIAN
Name: DSA-1900
External Source: UBUNTU
Name: USN-834-1
External Source: BID
Name: 36314
External Source: BUGTRAQ
Name: 20100307 rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server
External Source: CONFIRM
Name: http://www.postgresql.org/support/security.html
Type: Advisory
External Source: CONFIRM
Name: http://www.postgresql.org/docs/8.3/static/release-8-3-8.html
External Source: CONFIRM
Name: http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012
External Source: SUNALERT
Name: 270408
External Source: SECUNIA
Name: 36837
External Source: SECUNIA
Name: 36800
External Source: SECUNIA
Name: 36727
Type: Advisory
External Source: SECUNIA
Name: 36660
Type: Advisory
External Source: SUSE
Name: SUSE-SR:2009:017
External Source: SUSE
Name: SUSE-SR:2009:016

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.4
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.6
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.5
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.4
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.3
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.2
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.1
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.3.7
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.12
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.3
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.2
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.4
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.11
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.5
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.1
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.13
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.10
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.7
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.6
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.9
spacerspacerNav control image* cpe:/a:postgresql:postgresql:8.2.8
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)