ghsa-vmm8-82m2-pcp5
Vulnerability from github
Published
2022-02-15 01:57
Modified
2022-06-06 18:33
Severity ?
Summary
Use of a Broken or Risky Cryptographic Algorithm in PostgreSQL
Details
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
{ "affected": [], "aliases": [ "CVE-2020-25694" ], "database_specific": { "cwe_ids": [ "CWE-327" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-11-16T01:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "id": "GHSA-vmm8-82m2-pcp5", "modified": "2022-06-06T18:33:24Z", "published": "2022-02-15T01:57:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25694" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894423" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202012-07" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20201202-0003" }, { "type": "WEB", "url": "https://www.postgresql.org/support/security" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Use of a Broken or Risky Cryptographic Algorithm in PostgreSQL" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.