Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-32029

Published: 13 May 2021

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

Notes

AuthorNote
leosilva
PostgreSQL 9.1 is end of life upstream, and no updates are
are available. Marking as ignored in precise.
PostgreSQL 9.3 is end of life upstream, and no updates are
are available. Marking as deferred in -esm-main releases.
avital
Affects versions 11 - 13

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
postgresql-10
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Not vulnerable
(code not present)
xenial Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

postgresql-12
Launchpad, Ubuntu, Debian
bionic Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream
Released (12.7)
xenial Does not exist

impish Does not exist

focal
Released (12.7-0ubuntu0.20.04.1)
groovy
Released (12.7-0ubuntu0.20.10.1)
kinetic Does not exist

lunar Does not exist

mantic Does not exist

postgresql-13
Launchpad, Ubuntu, Debian
jammy Does not exist

impish Not vulnerable
(13.3-1)
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute
Released (13.3-0ubuntu0.21.04.1)
trusty Does not exist

upstream
Released (13.3)
xenial Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

postgresql-9.1
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Not vulnerable
(code not present)
xenial Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Deferred
(2019-08-23)
upstream Not vulnerable
(code not present)
xenial Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Not vulnerable
(code not present)
xenial Not vulnerable

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N