4.3
MEDIUM
CVE-2019-10130
PostgreSQL Unchecked Row-Level Security Policy Statistics Disclosure
Description

A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain values taken from the column. PostgreSQL does not evaluate row security policies before consulting those statistics during query planning; an attacker can exploit this to read the most common values of certain columns. Affected columns are those for which the attacker has SELECT privilege and for which, in an ordinary query, row-level security prunes the set of rows visible to the attacker.

INFO

Published Date :

July 30, 2019, 5:15 p.m.

Last Modified :

Sept. 30, 2020, 2:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-10130 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10130.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10130 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/202003-03 Third Party Advisory
https://www.postgresql.org/about/news/1939/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10130 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10130 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-03 No Types Assigned https://security.gentoo.org/glsa/202003-03 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CWE Red Hat, Inc. CWE-284
  • Initial Analysis by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10130 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10130 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.postgresql.org/about/news/1939/ No Types Assigned https://www.postgresql.org/about/news/1939/ Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.5.0 up to (excluding) 9.5.17 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.6.0 up to (excluding) 9.6.13 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.8 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10130 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.02%

score

0.57224

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability