A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.
Published 2021-10-08 17:15:07
Updated 2022-08-05 12:22:33
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2021-32029

Top countries where our scanners detected CVE-2021-32029
Top open port discovered on systems with this issue 5432
IPs affected by CVE-2021-32029 68,127
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2021-32029!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2021-32029

Probability of exploitation activity in the next 30 days: 0.11%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 42 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-32029

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:P/I:N/A:N
8.0
2.9
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
2.8
3.6
NIST

CWE ids for CVE-2021-32029

References for CVE-2021-32029

Products affected by CVE-2021-32029

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!