Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-29T13:11:45

Updated: 2024-08-04T22:17:20.096Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10209

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-29T19:15:16.250

Modified: 2020-10-01T16:53:16.140

Link: CVE-2019-10209

cve-icon Redhat

Severity : Low

Publid Date: 2019-08-08T00:00:00Z

Links: CVE-2019-10209 - Bugzilla