A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-07-30T16:13:46

Updated: 2024-08-04T22:10:09.927Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10130

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-30T17:15:12.327

Modified: 2020-09-30T14:08:08.143

Link: CVE-2019-10130

cve-icon Redhat

Severity : Low

Publid Date: 2019-05-09T00:00:00Z

Links: CVE-2019-10130 - Bugzilla