Search for vulnerabilities
Vulnerability details: VCID-5n1r-psrw-aaac
Vulnerability ID VCID-5n1r-psrw-aaac
Aliases CVE-2021-3393
Summary An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3393.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2372
rhas Important https://access.redhat.com/errata/RHSA-2021:2389
rhas Important https://access.redhat.com/errata/RHSA-2021:2394
cvssv3 3.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3393.json
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00148 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2021-3393
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1924005
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393
cvssv3.1 3.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 3.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3393
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-3393
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-3393
archlinux Medium https://security.archlinux.org/AVG-1567
generic_textual Medium https://ubuntu.com/security/notices/USN-4735-1
generic_textual Medium https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
cvssv3 3.1 https://www.postgresql.org/support/security/CVE-2021-3393/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3393.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3393.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202105-32
https://security.netapp.com/advisory/ntap-20210507-0006/
https://ubuntu.com/security/notices/USN-4735-1
https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
https://www.postgresql.org/support/security/CVE-2021-3393/
1924005 https://bugzilla.redhat.com/show_bug.cgi?id=1924005
ASA-202102-31 https://security.archlinux.org/ASA-202102-31
AVG-1567 https://security.archlinux.org/AVG-1567
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2021-3393 https://nvd.nist.gov/vuln/detail/CVE-2021-3393
RHSA-2021:2372 https://access.redhat.com/errata/RHSA-2021:2372
RHSA-2021:2389 https://access.redhat.com/errata/RHSA-2021:2389
RHSA-2021:2394 https://access.redhat.com/errata/RHSA-2021:2394
USN-4735-1 https://usn.ubuntu.com/4735-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3393.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3393
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3393
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3393
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28133
EPSS Score 0.00063
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.