what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2021-32029

Status Candidate

Overview

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

Related Files

Red Hat Security Advisory 2021-2396-01
Posted Jun 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2396-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | 037b083826ad55d5ac79e962e0db29d105f0c79a832c36e498ca58c6c5074fb4
Red Hat Security Advisory 2021-2394-01
Posted Jun 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2394-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029, CVE-2021-3393
SHA-256 | 8663c30764720d6b6e59f13f0516bbc98577b1ce3897dea7b5746226a25632ba
Red Hat Security Advisory 2021-2389-01
Posted Jun 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2389-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029, CVE-2021-3393
SHA-256 | 73874a58cfbcd7ced594ea631a8192fe4556091f6e7d53b32c8a8d372ad75b16
Red Hat Security Advisory 2021-2375-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2375-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | c042d6f34aae750960747ec88301137dcbdc6cc452232066250df57113b2d33d
Red Hat Security Advisory 2021-2372-01
Posted Jun 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2372-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029, CVE-2021-3393
SHA-256 | 7e67326f76ad97807b4606f2335d3aed6a6ba59f3f9d249295411d2301d78b8e
Ubuntu Security Notice USN-4972-1
Posted Jun 1, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4972-1 - Tom Lane discovered that PostgreSQL incorrect handled certain array subscripting calculations. An authenticated attacker could possibly use this issue to overwrite server memory and escalate privileges. Andres Freund discovered that PostgreSQL incorrect handled certain INSERT ... ON CONFLICT ... DO UPDATE commands. A remote attacker could possibly use this issue to read server memory and obtain sensitive information. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | 6d2f32424f89c0673047264898acd8aa2e015967a2bcfa395cfa26c0c00e5ac4
Debian Security Advisory 4915-1
Posted May 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4915-1 - Multiple security issues have been discovered in the PostgreSQL database system, which could result in the execution of arbitrary code or disclosure of memory content.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2021-32027, CVE-2021-32028, CVE-2021-32029
SHA-256 | 749e89fc19223613bc0b6d01019d6a1ee0542a88c8aab17b2b1997127d5c70d6
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close