Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10209

Publication date 8 August 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

2.2 · Low

Score breakdown

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.

From the Ubuntu Security Team

Andreas Seltenreich discovered that PostgreSQL did not properly handle user-defined hash equality operators. An attacker could use this to expose sensitive information (arbitrary PostgreSQL server memory).

Read the notes from the security team

Status

Package Ubuntu Release Status
postgresql-10 19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-11 19.04 disco
Fixed 11.5-0ubuntu0.19.04.1
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.1 19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
postgresql-9.3 19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
postgresql-9.5 19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Notes


sbeattie

affects postgresql 11 only

Severity score breakdown

Parameter Value
Base score 2.2 · Low
Attack vector Network
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4090-1
    • PostgreSQL vulnerabilities
    • 9 August 2019

Other references