Vulnerability CVE-2019-10130: Information

Description

A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.

Severity: MEDIUM (4.3) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Published: July 30, 2019
Modified: Sept. 30, 2020
Error type identifier: CWE-284

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.postgresql.org/about/news/1939/
  • Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10130
  • Issue Tracking
  • Third Party Advisory
GLSA-202003-03
  • Third Party Advisory
openSUSE-SU-2020:1227
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      11.0
      End excliding
      11.3

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      9.5.0
      End excliding
      9.5.17

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      9.6.0
      End excliding
      9.6.13

      cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
      Start including
      10.0
      End excliding
      10.8

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*