Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-32028
HistoryMay 13, 2021 - 12:00 a.m.

CVE-2021-32028

2021-05-1300:00:00
ubuntu.com
ubuntu.com
28

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

30.2%

A flaw was found in postgresql. Using an INSERT … ON CONFLICT … DO
UPDATE command on a purpose-crafted table, an authenticated database user
could read arbitrary bytes of server memory. The highest threat from this
vulnerability is to data confidentiality.

Notes

Author Note
leosilva PostgreSQL 9.1 is end of life upstream, and no updates are are available. Marking as ignored in precise. PostgreSQL 9.3 is end of life upstream, and no updates are are available. Marking as deferred in -esm-main releases.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpostgresql-10< 10.17-0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchpostgresql-12< 12.7-0ubuntu0.20.04.1UNKNOWN
ubuntu20.10noarchpostgresql-12< 12.7-0ubuntu0.20.10.1UNKNOWN
ubuntu21.04noarchpostgresql-13< 13.3-0ubuntu0.21.04.1UNKNOWN
ubuntu14.04noarchpostgresql-9.3< anyUNKNOWN
ubuntu16.04noarchpostgresql-9.5< anyUNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

30.2%