gsd-2021-32028
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-32028", "description": "A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.", "id": "GSD-2021-32028", "references": [ "https://www.suse.com/security/cve/CVE-2021-32028.html", "https://www.debian.org/security/2021/dsa-4915", "https://access.redhat.com/errata/RHBA-2021:3472", "https://access.redhat.com/errata/RHSA-2021:2396", "https://access.redhat.com/errata/RHSA-2021:2395", "https://access.redhat.com/errata/RHSA-2021:2394", "https://access.redhat.com/errata/RHSA-2021:2393", "https://access.redhat.com/errata/RHSA-2021:2392", "https://access.redhat.com/errata/RHSA-2021:2391", "https://access.redhat.com/errata/RHSA-2021:2390", "https://access.redhat.com/errata/RHSA-2021:2389", "https://access.redhat.com/errata/RHSA-2021:2375", "https://access.redhat.com/errata/RHSA-2021:2372", "https://access.redhat.com/errata/RHSA-2021:2361", "https://access.redhat.com/errata/RHSA-2021:2360", "https://ubuntu.com/security/CVE-2021-32028", "https://security.archlinux.org/CVE-2021-32028", "https://linux.oracle.com/cve/CVE-2021-32028.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-32028" ], "details": "A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.", "id": "GSD-2021-32028", "modified": "2023-12-13T01:23:09.100596Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-32028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "postgresql", "version": { "version_data": [ { "version_value": "postgresql 13.3, postgresql 12.7, postgresql 11.12, postgresql 10.17, postgresql 9.6.22" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1956877", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956877" }, { "name": "https://www.postgresql.org/support/security/CVE-2021-32028", "refsource": "MISC", "url": "https://www.postgresql.org/support/security/CVE-2021-32028" }, { "name": "https://security.netapp.com/advisory/ntap-20211112-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211112-0003/" }, { "name": "GLSA-202211-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202211-04" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.3", "versionStartIncluding": "13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.7", "versionStartIncluding": "12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.17", "versionStartIncluding": "10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.12", "versionStartIncluding": "11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.6.22", "versionStartIncluding": "9.6.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-32028" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1956877", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956877" }, { "name": "https://www.postgresql.org/support/security/CVE-2021-32028", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.postgresql.org/support/security/CVE-2021-32028" }, { "name": "https://security.netapp.com/advisory/ntap-20211112-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211112-0003/" }, { "name": "GLSA-202211-04", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202211-04" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-01-31T17:29Z", "publishedDate": "2021-10-11T17:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.