Executive Summary

Informations
Name CVE-2021-32029 First vendor Publication 2021-10-08
Vendor Cve Last vendor Modification 2022-08-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 409
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20211112-0003/
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1956883
https://www.postgresql.org/support/security/CVE-2021-32029/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-08-25 02:11:30
  • Multiple Updates
2022-08-05 17:27:34
  • Multiple Updates
2021-12-03 09:22:59
  • Multiple Updates
2021-11-12 13:23:05
  • Multiple Updates
2021-10-15 21:22:54
  • Multiple Updates
2021-10-08 21:23:13
  • First insertion