CVE-2019-10130

A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.3 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
redhatCNA
3.1 LOW
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 39%
VendorProductVersion
postgresqlpostgresql
9.5.0 ≤
𝑥
< 9.5.17
postgresqlpostgresql
9.6.0 ≤
𝑥
< 9.6.13
postgresqlpostgresql
10.0 ≤
𝑥
< 10.8
postgresqlpostgresql
11.0 ≤
𝑥
< 11.3
opensuseleap
15.1
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
postgresql-10
disco
dne
cosmic
Fixed 10.8-0ubuntu0.18.10.1
released
bionic
Fixed 10.8-0ubuntu0.18.04.1
released
xenial
dne
trusty
dne
postgresql-11
disco
Fixed 11.3-0ubuntu0.19.04.1
released
cosmic
dne
bionic
dne
xenial
dne
trusty
dne
postgresql-9.1
disco
dne
cosmic
dne
bionic
dne
xenial
dne
trusty
dne
postgresql-9.3
disco
dne
cosmic
dne
bionic
dne
xenial
dne
trusty
not-affected
postgresql-9.5
disco
dne
cosmic
dne
bionic
dne
xenial
Fixed 9.5.17-0ubuntu0.16.04.1
released
trusty
dne