CVE-2019-10209

NameCVE-2019-10209
DescriptionPostgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4493-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
postgresql-11 (PTS)buster11.16-0+deb10u1fixed
buster (security)11.22-0+deb10u2fixed
postgresql-9.4 (PTS)jessie, jessie (lts)9.4.26-0+deb8u9fixed
postgresql-9.6 (PTS)stretch (security)9.6.24-0+deb9u1fixed
stretch (lts), stretch9.6.24-0+deb9u6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-11sourcebuster11.5-1+deb10u1DSA-4493-1
postgresql-11source(unstable)11.5-1
postgresql-9.4source(unstable)(not affected)
postgresql-9.6source(unstable)(not affected)

Notes

- postgresql-9.6 <not-affected> (Only affects PostgreSQL 11)
- postgresql-9.4 <not-affected> (Only affects PostgreSQL 11)
https://www.postgresql.org/about/news/1960/

Search for package or bug name: Reporting problems