Search for vulnerabilities
Vulnerability details: VCID-emb8-3ekz-aaaq
Vulnerability ID VCID-emb8-3ekz-aaaq
Aliases CVE-2020-25694
Summary A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-25694.html
rhas Important https://access.redhat.com/errata/RHSA-2020:5316
rhas Important https://access.redhat.com/errata/RHSA-2020:5317
rhas Important https://access.redhat.com/errata/RHSA-2020:5401
rhas Important https://access.redhat.com/errata/RHSA-2020:5567
rhas Important https://access.redhat.com/errata/RHSA-2020:5619
rhas Important https://access.redhat.com/errata/RHSA-2020:5620
rhas Important https://access.redhat.com/errata/RHSA-2020:5638
rhas Important https://access.redhat.com/errata/RHSA-2020:5661
rhas Important https://access.redhat.com/errata/RHSA-2020:5664
rhas Important https://access.redhat.com/errata/RHSA-2021:0057
rhas Important https://access.redhat.com/errata/RHSA-2021:0161
rhas Important https://access.redhat.com/errata/RHSA-2021:0163
rhas Important https://access.redhat.com/errata/RHSA-2021:0164
rhas Important https://access.redhat.com/errata/RHSA-2021:0165
rhas Important https://access.redhat.com/errata/RHSA-2021:0166
rhas Important https://access.redhat.com/errata/RHSA-2021:0167
rhas Important https://access.redhat.com/errata/RHSA-2021:1512
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25694.json
epss 0.00099 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00209 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2020-25694
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1894423
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-25694
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-25694
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-25694
archlinux High https://security.archlinux.org/AVG-1276
generic_textual Medium https://ubuntu.com/security/notices/USN-4633-1
generic_textual Medium https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
cvssv3 8.1 https://www.postgresql.org/support/security/CVE-2020-25694/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-25694.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25694.json
https://api.first.org/data/v1/epss?cve=CVE-2020-25694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
https://www.postgresql.org/support/security/CVE-2020-25694/
1894423 https://bugzilla.redhat.com/show_bug.cgi?id=1894423
ASA-202011-14 https://security.archlinux.org/ASA-202011-14
AVG-1276 https://security.archlinux.org/AVG-1276
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2020-25694 https://nvd.nist.gov/vuln/detail/CVE-2020-25694
RHSA-2020:5316 https://access.redhat.com/errata/RHSA-2020:5316
RHSA-2020:5317 https://access.redhat.com/errata/RHSA-2020:5317
RHSA-2020:5401 https://access.redhat.com/errata/RHSA-2020:5401
RHSA-2020:5567 https://access.redhat.com/errata/RHSA-2020:5567
RHSA-2020:5619 https://access.redhat.com/errata/RHSA-2020:5619
RHSA-2020:5620 https://access.redhat.com/errata/RHSA-2020:5620
RHSA-2020:5638 https://access.redhat.com/errata/RHSA-2020:5638
RHSA-2020:5661 https://access.redhat.com/errata/RHSA-2020:5661
RHSA-2020:5664 https://access.redhat.com/errata/RHSA-2020:5664
RHSA-2021:0057 https://access.redhat.com/errata/RHSA-2021:0057
RHSA-2021:0161 https://access.redhat.com/errata/RHSA-2021:0161
RHSA-2021:0163 https://access.redhat.com/errata/RHSA-2021:0163
RHSA-2021:0164 https://access.redhat.com/errata/RHSA-2021:0164
RHSA-2021:0165 https://access.redhat.com/errata/RHSA-2021:0165
RHSA-2021:0166 https://access.redhat.com/errata/RHSA-2021:0166
RHSA-2021:0167 https://access.redhat.com/errata/RHSA-2021:0167
RHSA-2021:1512 https://access.redhat.com/errata/RHSA-2021:1512
USN-4633-1 https://usn.ubuntu.com/4633-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25694.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25694
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25694
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-25694
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16403
EPSS Score 0.00099
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.