CVE-2019-10209

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
References
Link Resource
https://www.postgresql.org/about/news/1960/ Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10209 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*

Information

Published : 2019-10-29 07:15

Updated : 2020-10-01 04:53


NVD link : CVE-2019-10209

Mitre link : CVE-2019-10209

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read