Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-21469 First vendor Publication 2023-08-22
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals. NOTE: this is disputed by the vendor because untrusted users cannot send SIGHUP signals; they can only be sent by a PostgreSQL superuser, a user with pg_reload_conf access, or a user with sufficient privileges at the OS level (the postgres account or the root account).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21469

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://www.postgresql.org/message-id/CAA8ZSMqAHDCgo07hqKoM5XJaoQy6Vv76O7966a...
https://www.postgresql.org/message-id/flat/CAA8ZSMqAHDCgo07hqKoM5XJaoQy6Vv76O...
https://www.postgresql.org/support/security/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-05-17 09:27:54
  • Multiple Updates
2024-05-14 21:27:45
  • Multiple Updates
2024-04-11 09:27:55
  • Multiple Updates
2024-03-21 09:27:58
  • Multiple Updates
2024-02-09 00:28:02
  • Multiple Updates
2023-11-07 21:28:07
  • Multiple Updates
2023-08-29 12:58:54
  • Multiple Updates
2023-08-25 00:27:20
  • Multiple Updates
2023-08-23 00:27:19
  • First insertion