Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10209

Published: 8 August 2019

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.

From the Ubuntu Security Team

Andreas Seltenreich discovered that PostgreSQL did not properly handle user-defined hash equality operators. An attacker could use this to expose sensitive information (arbitrary PostgreSQL server memory).

Notes

AuthorNote
sbeattie
affects postgresql 11 only

Priority

Low

Cvss 3 Severity Score

2.2

Score breakdown

Status

Package Release Status
postgresql-11
Launchpad, Ubuntu, Debian
upstream
Released (11.5-1)
xenial Does not exist

bionic Does not exist

disco
Released (11.5-0ubuntu0.19.04.1)
postgresql-10
Launchpad, Ubuntu, Debian
upstream Not vulnerable

xenial Does not exist

bionic Not vulnerable

disco Does not exist

postgresql-9.5
Launchpad, Ubuntu, Debian
upstream Not vulnerable

xenial Not vulnerable

bionic Does not exist

disco Does not exist

postgresql-9.3
Launchpad, Ubuntu, Debian
upstream Not vulnerable

xenial Does not exist

bionic Does not exist

disco Does not exist

postgresql-9.1
Launchpad, Ubuntu, Debian
upstream Not vulnerable

xenial Does not exist

bionic Does not exist

disco Does not exist

Severity score breakdown

Parameter Value
Base score 2.2
Attack vector Network
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N