CVE-2019-10209

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10209 Issue Tracking Third Party Advisory
https://www.postgresql.org/about/news/1960/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10209

Mitre link : CVE-2019-10209

CVE.ORG link : CVE-2019-10209


JSON object : View

Products Affected

postgresql

  • postgresql
CWE
CWE-125

Out-of-bounds Read

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor