Security Information

If you wish to report a new security vulnerability in PostgreSQL, please send an email to [email protected]. For reporting non-security bugs, please see the Report a Bug page.

The PostgreSQL Global Development Group (PGDG) takes security seriously, allowing our users to place their trust in the web sites and applications built around PostgreSQL. Our approach covers fail-safe configuration options, a secure and robust database server as well as good integration with other security infrastructure software.

PostgreSQL security updates are primarily made available as minor version upgrades. You are always advised to use the latest minor version available, as it will likely also contain other non-security related fixes. All known security issues are always fixed in the next major release, when it comes out.

PGDG believes that accuracy, completeness and availability of security information is essential for our users. We choose to pool all information on this one page, allowing easy searching for vulnerabilities by a range of criteria.

Vulnerabilities list which major releases they were present in, and which version they are fixed in for each. If the vulnerability was exploitable without a valid login, this is also stated. They also list a vulnerability class, but we urge all users to read the description to determine if the bug affects specific installations or not.

Known security issues in all supported versions

You can filter the view of patches to show just patches for version:
11 – 10 – 9.6 – 9.5 – 9.4 – all

REFERENCE  AFFECTED FIXED COMPONENT AND CVSS V3 BASE SCORE DESCRIPTION
CVE-2019-10211
Announcement
9.4, 9.5, 9.6, 10, 11 9.4.24, 9.5.19, 9.6.15, 10.10, 11.5 packaging
7.8
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Windows installer bundled OpenSSL executes code from unprotected directory
CVE-2019-10210
Announcement
9.4, 9.5, 9.6, 10, 11 9.4.24, 9.5.19, 9.6.15, 10.10, 11.5 packaging
6.7
AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Windows installer writes superuser password to unprotected temporary file
CVE-2019-10209
Announcement
11 11.5 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Memory disclosure in cross-type comparison for hashed subplan
CVE-2019-10208
Announcement
9.4, 9.5, 9.6, 10, 11 9.4.24, 9.5.19, 9.6.15, 10.10, 11.5 core server
7.5
AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
CVE-2019-10164
Announcement
10, 11 10.9, 11.4 core server
7.5
AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Stack-based buffer overflow via setting a password
CVE-2019-10130
Announcement
9.5, 9.6, 10, 11 9.5.17, 9.6.13, 10.8, 11.3 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Selectivity estimators bypass row security policies
CVE-2019-10129
Announcement
11 11.3 core server
6.5
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Memory disclosure in partition routing
CVE-2019-10128
Announcement
9.4, 9.5, 9.6, 10, 11 9.4.22, 9.5.17, 9.6.13, 10.8, 11.3 packaging
7.0
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EnterpriseDB Windows installer does not clear permissive ACL entries
CVE-2019-10127
Announcement
9.4, 9.5, 9.6, 10, 11 9.4.22, 9.5.17, 9.6.13, 10.8, 11.3 packaging
7.0
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
BigSQL Windows installer does not clear permissive ACL entries.
CVE-2018-16850
Announcement
10, 11 10.6, 11.1 core server
8.8
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
SQL injection in pg_upgrade and pg_dump, via CREATE TRIGGER … REFERENCING.
CVE-2018-10925
Announcement
9.5, 9.6, 10 9.5.14, 9.6.10, 10.5 core server
7.1
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
Memory disclosure and missing authorization in INSERT … ON CONFLICT DO UPDATE.
CVE-2018-10915
Announcement
9.4, 9.5, 9.6, 10 9.4.19, 9.5.14, 9.6.10, 10.5 client
8.5
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Certain host connection parameters defeat client-side security defenses
CVE-2018-1115
Announcement
9.6, 10 9.6.9, 10.4 contrib module
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Too-permissive access control list on function pg_logfile_rotate()
CVE-2018-1058
Announcement
9.4, 9.5, 9.6, 10 9.4.17, 9.5.12, 9.6.8, 10.3 client
8.8
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Uncontrolled search path element in pg_dump and other client applications
CVE-2018-1053
Announcement
9.4, 9.5, 9.6, 10 9.4.16, 9.5.11, 9.6.7, 10.2 client
6.7
AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
pg_upgrade creates file of sensitive metadata under prevailing umask
CVE-2018-1052
Announcement
10 10.2 core server
6.5
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Memory disclosure in table partitioning
CVE-2017-15099
Announcement
9.5, 9.6, 10 9.5.10, 9.6.6, 10.1 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
INSERT … ON CONFLICT DO UPDATE fails to enforce SELECT privileges
CVE-2017-15098
Announcement
9.4, 9.5, 9.6, 10 9.4.15, 9.5.10, 9.6.6, 10.1 core server
4.3
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Memory disclosure in JSON functions
CVE-2017-12172
Announcement
9.4, 9.5, 9.6, 10 9.4.15, 9.5.10, 9.6.6, 10.1 contrib module
8.4
AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
Start scripts permit database administrator to modify root-owned files
CVE-2017-7548
Announcement
9.4, 9.5, 9.6 9.4.13, 9.5.8, 9.6.4 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
lo_put() function ignores ACLs
CVE-2017-7547
Announcement
9.4, 9.5, 9.6 9.4.13, 9.5.8, 9.6.4 core server
8.5
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
pg_user_mappings view discloses passwords to users lacking server privileges
CVE-2017-7546
Announcement
9.4, 9.5, 9.6 9.4.13, 9.5.8, 9.6.4 core server
8.1
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
empty password accepted in some authentication methods
CVE-2017-7484
Announcement
9.4, 9.5, 9.6 9.4.12, 9.5.7, 9.6.3 core server
4.3
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
selectivity estimators bypass SELECT privilege checks
CVE-2017-7485
Announcement
9.4, 9.5, 9.6 9.4.12, 9.5.7, 9.6.3 client
8.1
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
libpq ignores PGREQUIRESSL environment variable
CVE-2017-7486
Announcement
9.4, 9.5, 9.6 9.4.12, 9.5.7, 9.6.3 core server
8.5
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
pg_user_mappings view discloses foreign server passwords
CVE-2016-7048
Announcement
9.4, 9.5 9.4.10, 9.5.5 packaging
7.5
AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Interactive installer downloads software over plain HTTP, then executes it
CVE-2016-5423
Announcement
9.4, 9.5 9.4.9, 9.5.4 core server
4.3
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Certain nested CASE/WHEN expressions can crash server
CVE-2016-5424
Announcement
9.4, 9.5 9.4.9, 9.5.4 client
8.5
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Exceptional database and role names could enable escalation to superuser
CVE-2016-3065
Announcement
9.5 9.5.2 contrib module
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
pageinspect does not check permissions for BRIN indexes
CVE-2016-2193
Announcement
9.5 9.5.2 core server
4.2
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Plan cache might use wrong role context for RLS policy
CVE-2016-0773
Announcement
9.4, 9.5 9.4.6, 9.5.1 core server
6.5
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Unchecked regex can crash the server
CVE-2015-5289
Announcement
9.4 9.4.5 core server
5.9
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Unchecked JSON input can crash the server
CVE-2015-5288
Announcement
9.4 9.4.5 contrib module
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Memory leak in crypt() function.
CVE-2015-3165
Announcement
9.4 9.4.2 core server
7.5
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Double “free” after authentication timeout
CVE-2015-3166
Announcement
9.4 9.4.2 core server
5.6
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Unanticipated errors from the standard library.
CVE-2015-3167
Announcement
9.4 9.4.2 contrib module
3.7
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
pgcrypto has multiple error messages for decryption with an incorrect key.
CVE-2015-0241
Announcement
9.4 9.4.1 core server
4.2
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Buffer overruns in “to_char” functions.
CVE-2015-0242
Announcement
9.4 9.4.1 core server
4.2
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Buffer overrun in replacement printf family of functions.
CVE-2015-0243
Announcement
9.4 9.4.1 contrib module
6.5
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Memory errors in functions in the pgcrypto extension.
CVE-2015-0244
Announcement
9.4 9.4.1 core server
8.1
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
An error in extended protocol message reading.
CVE-2014-8161 9.4 9.4.1 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Constraint violation errors can cause display of values in columns which the user would not normally have rights to see.
CVE-2014-0067 9.4 9.4.1 other
7.0
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Unauthenticated users may gain access to the database server during “make check”..
more details

Unsupported versions

You can also view archived security patches for unsupported versions. Note that no further security patches are made available for these versions as they are end of life.
9.3 – 9.2 – 9.1 – 9.0 – 8.4 – 8.3 – 8.2 – 8.1 – 8.0 – 7.4 – 7.3

Components

The following component references are used in the above table:

COMPONENT DESCRIPTION
core server This vulnerability exists in the core server product.
client This vulnerability exists in a client library or client application only.
contrib module This vulnerability exists in a contrib module. Contrib modules are not installed by default when PostgreSQL is installed from source. They may be installed by binary packages.
client contrib module This vulnerability exists in a contrib module used on the client only.
packaging This vulnerability exists in PostgreSQL binary packaging, e.g. an installer or RPM.

*Page source: https://www.postgresql.org/support/security/