CVE-2019-10130

NameCVE-2019-10130
DescriptionA vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4439-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
postgresql-11 (PTS)buster11.16-0+deb10u1fixed
buster (security)11.22-0+deb10u2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-11source(unstable)11.3-1
postgresql-9.4sourcejessie(not affected)
postgresql-9.4source(unstable)(unfixed)
postgresql-9.6sourcestretch9.6.13-0+deb9u1DSA-4439-1
postgresql-9.6source(unstable)(unfixed)

Notes

[jessie] - postgresql-9.4 <not-affected> (Row security was introduced in 9.5)
https://www.postgresql.org/about/news/1939/

Search for package or bug name: Reporting problems