CVE-2019-10209

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
2.2 LOW
NETWORK
HIGH
HIGH
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N
redhatCNA
3.1 LOW
NETWORK
HIGH
LOW
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 62%
VendorProductVersion
postgresqlpostgresql
11.0 ≤
𝑥
< 11.5
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
postgresql-10
disco
dne
bionic
not-affected
xenial
dne
trusty
dne
postgresql-11
disco
Fixed 11.5-0ubuntu0.19.04.1
released
bionic
dne
xenial
dne
trusty
dne
postgresql-9.1
disco
dne
bionic
dne
xenial
dne
trusty
dne
postgresql-9.3
disco
dne
bionic
dne
xenial
dne
trusty
not-affected
postgresql-9.5
disco
dne
bionic
dne
xenial
not-affected
trusty
dne