Page 4 of 23 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se ha encontrado un fallo en postgresql en las versiones anteriores a 13.3, versiones anteriores a 12.7, versiones anteriores a 11.12, versiones anteriores a 10.17 y versiones anteriores a 9.6.22. Cuando se modifican determinados valores de matrices SQL, una falta de comprobación de límites permite a usuarios autentificados de la base de datos escribir bytes arbitrarios en una amplia zona de la memoria del servidor. • https://bugzilla.redhat.com/show_bug.cgi?id=1956876 https://security.gentoo.org/glsa/202211-04 https://security.netapp.com/advisory/ntap-20210713-0004 https://www.postgresql.org/support/security/CVE-2021-32027 https://access.redhat.com/security/cve/CVE-2021-32027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. • https://bugzilla.redhat.com/show_bug.cgi?id=1956877 https://security.gentoo.org/glsa/202211-04 https://security.netapp.com/advisory/ntap-20211112-0003 https://www.postgresql.org/support/security/CVE-2021-32028 https://access.redhat.com/security/cve/CVE-2021-32028 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality. Se ha encontrado un fallo en postgresql. usando un comando UPDATE ... • https://bugzilla.redhat.com/show_bug.cgi?id=1956883 https://security.netapp.com/advisory/ntap-20211112-0003 https://www.postgresql.org/support/security/CVE-2021-32029 https://access.redhat.com/security/cve/CVE-2021-32029 • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to confidentiality. Se ha encontrado un fallo en PostgreSQL en las versiones anteriores a la 13.2. Este fallo permite a un usuario con privilegio SELECT en una columna elaborar una consulta especial que devuelva todas las columnas de la tabla. • https://bugzilla.redhat.com/show_bug.cgi?id=1925296 https://security.gentoo.org/glsa/202105-32 https://security.netapp.com/advisory/ntap-20210326-0005 • CWE-863: Incorrect Authorization •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read. Se detectó un filtrado de información en postgresql en versiones anteriores a 13.2, versiones anteriores a 12.6 y versiones anteriores a 11.11. Un usuario que tenga el permiso UPDATE pero no el permiso SELECT para una columna en particular podría diseñar consultas que, en algunas circunstancias, podrían divulgar valores de esa columna en mensajes de error. • https://bugzilla.redhat.com/show_bug.cgi?id=1924005 https://security.gentoo.org/glsa/202105-32 https://security.netapp.com/advisory/ntap-20210507-0006 https://access.redhat.com/security/cve/CVE-2021-3393 • CWE-209: Generation of Error Message Containing Sensitive Information •