CVE-2019-10209

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
References
Link Resource
https://www.postgresql.org/about/news/1960/ Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10209 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Information

Published : 2019-10-29 12:15

Updated : 2020-10-01 09:53


NVD link : CVE-2019-10209

Mitre link : CVE-2019-10209


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

postgresql

  • postgresql