Security Information

The PostgreSQL Global Development Group (PGDG) takes security seriously. This allows our users to place their trust in PostgreSQL for protecting their mission-critical data.

The PostgreSQL Global Development Group follows a model that shares responsibility between PostgreSQL itself and its deployment environment, including hardware, operating system, and the application layer (programming language, frameworks and client libraries). The PostgreSQL documentation provides info on the inherent security features of PostgreSQL and how to securely configure and run PostgreSQL.

Security vulnerabilities can exist both in PostgreSQL and software within the PostgreSQL ecosystem, including client libraries, extensions, installers, and other utilities. This page walks through what is considered a security vulnerability in PostgreSQL, how to report PostgreSQL security vulnerabilities, and how fixes for security vulnerabilities are released.

Please note that the PostgreSQL Project does not offer bug bounties.

CVE Numbering Authority

The PostgreSQL Project is a CVE Numbering Authority (CNA), working with Red Hat as our CNA Root. This allows us to assign our own CVE numbers and publish CVE records for PostgreSQL and closely related projects.

We will currently assign CVE numbers for the following projects upon request to cna@postgresql.org:

Additional projects may request inclusion on the list above by emailing cna@postgresql.org.

NOTE: The security team will only assign CVEs to projects when requested by members of the project. If you think you've found a security issue in a project other than PostgreSQL or it's packages and installers, please contact the security team for that project. See below for more details.

What is a Security Vulnerability in PostgreSQL?

A security vulnerability in PostgreSQL is an issue that allows a user to gain access to privileges or data that they do not have permission to use, or allows a user to execute arbitrary code through a PostgreSQL process.

The PostgreSQL Security Team does not consider reports on actions a PostgreSQL superuser takes to be a security vulnerability. However, a report on an unprivileged user escalating to superuser generally qualifies as valid.

The PostgreSQL Security Team typically does not consider a denial-of-service on a PostgreSQL server from an authenticated, valid SQL statement to be a security vulnerability. A denial-of-service issue of this nature could still be a bug, and we encourage you to report it on the Report a Bug page.

Please do not report the lack of DMARC on postgresql.org mailing lists. This is by design.

Reporting a PostgreSQL Security Vulnerability

For security vulnerabilities in PostgreSQL or any of the installers linked from the PostgreSQL download page, please email security@postgresql.org.

For reporting non-security bugs, please visit the Report a Bug page.

If you are unsure if an issue is a security vulnerability, please err on the side of caution and email security@postgresql.org.

Reporting non-PostgreSQL Security Vulnerabilities

Please see below for how you can report security vulnerabilities in PostgreSQL-related projects:

PostgreSQL Security Releases

The PostgreSQL Project releases security fixes as part of minor version updates. You are always advised to use the latest minor version available, as it will contain other non-security related fixes.

A new PostgreSQL major release, which contains new features, has every prior security fix.

If you find a security vulnerability in PostgreSQL, the PostgreSQL Security Team will credit you in the release notes and register a CVE for the vulnerability. Please do not register a CVE independently of the PostgreSQL Security Team.

PostgreSQL Security Notifications

To receive notifications about security releases or other security related news, you can subscribe to the pgsql-announce mailing list. If you set your subscription to only include the tag Security, it will exclude all other announcements that are sent to this list.

Known PostgreSQL Security Vulnerabilities

The PostgreSQL Global Development Group believes that accuracy, completeness and availability of security information is essential for our users. We choose to pool all information on this one page, allowing easy searching for security vulnerabilities over a range of criteria. This includes:

  • Which major versions a security vulnerability is present in
  • Which minor version update releases a security vulnerability is fixed in
  • Whether an exploit requires a valid login
  • CVSS score

You can find more detailed information about a security vulnerability by clicking on the links in the table below.

Known PostgreSQL Security Vulnerabilities in PostgreSQL 8.1

UNSUPPORTED VERSION

You are currently viewing PostgreSQL security vulnerabilities for an unsupported version. If you are still using PostgreSQL 8.1, you should upgrade as soon as possible.

You can filter the view of patches to show just patches for version:
16 - 15 - 14 - 13 - 12 - all

Reference Affected Fixed Component & CVSS v3 Base Score Description
CVE-2010-3433
9.0, 8.4, 8.3, 8.2, 8.1, 8.0, 7.4 9.0.1, 8.4.5, 8.3.12, 8.2.18, 8.1.22, 8.0.26, 7.4.30 core server
Legacy: C
An authenticated database user can manipulate modules and tied variables in some external procedural languages to execute code with enhanced privileges.Details

more details
CVE-2010-1975
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.4, 8.3.11, 8.2.17, 8.1.21, 8.0.25, 7.4.29 core server
Legacy: C
An unprivileged database user can remove superuser-only settings that were applied to his account with ALTER USER by a superuser, thus bypassing settings that should be enforced.

more details
CVE-2010-1170
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.4, 8.3.11, 8.2.17, 8.1.21, 8.0.25, 7.4.29 core server
Legacy: C
Insecure permissions on the pltcl_modules table could allow an authenticated user to run arbitrary Tcl code on the database server if PL/Tcl is installed and enabled.

more details
CVE-2010-1169
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.4, 8.3.11, 8.2.17, 8.1.21, 8.0.25, 7.4.29 core server
Legacy: C
A vulnerability in Safe.pm and PL/Perl can allow an authenticated user to run arbitrary Perl code on the database server if PL/Perl is installed and enabled.

more details
CVE-2009-4136
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.2, 8.3.9, 8.2.15, 8.1.19, 8.0.23, 7.4.27 core server
Legacy: C
Privilege escalation via changing session state in an index function. This closes a corner case related to vulnerabilities CVE-2009-3230 and CVE-2007-6600 (below).

more details
CVE-2009-4034
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.2, 8.3.9, 8.2.15, 8.1.19, 8.0.23, 7.4.27 core server
Legacy: A
NULL Bytes in SSL Certificates can be used to falsify client or server authentication. This only affects users who have SSL enabled, perform certificate name validation or client certificate authentication, and where the Certificate Authority (CA) has been tricked into issuing invalid certificates. The use of a CA that can be trusted to always issue valid certificates is recommended to ensure you are not vulnerable to this issue.

more details
CVE-2009-3230
8.4, 8.3, 8.2, 8.1, 8.0, 7.4 8.4.1, 8.3.8, 8.2.14, 8.1.18, 8.0.22, 7.4.26 core server
Legacy: C
The fix for issue CVE-2007-6600 (below) failed to include protection against misuse of RESET SESSION AUTHORIZATION.

more details
CVE-2009-0922
8.3, 8.2, 8.1, 8.0, 7.4 8.3.7, 8.2.13, 8.1.17, 8.0.21, 7.4.25 core server
Legacy: D
It is possible to cause a momentary denial of service when there is a failure to convert a localized error message to the client-specified encoding. A valid login is required to exploit this vulnerability.

more details
CVE-2007-6601
8.2, 8.1, 8.0, 7.4, 7.3 8.2.6, 8.1.11, 8.0.15, 7.4.19, 7.3.21 contrib module
Legacy: C
DBLink functions combined with local trust or ident access control could be used by a malicious user togain superuser privileges. A valid login is required to exploit this vulnerability.

more details
CVE-2007-6600
8.2, 8.1, 8.0, 7.4, 7.3 8.2.6, 8.1.11, 8.0.15, 7.4.19, 7.3.21 core server
Legacy: C
Two vulnerabilities in how ANALYZE executes user defined functions that are part of expression indexes allows users to gain superuser privileges. A valid login that has permissions to create functions and tables is required to exploit this vulnearbility.

more details
CVE-2007-4769
8.2, 8.1, 8.0, 7.4 8.2.6, 8.1.11, 8.0.15, 7.4.19 core server
Legacy: B
Three vulnearbilities in the regular expression handling libraries can be exploited to cause a backend crash, infinite loops or memory exhaustion. This vulnearbility can be exploited through frontend applications that allow unfiltered regular expressions to be passed in queries.

more details
CVE-2007-2138
8.2, 8.1, 8.0, 7.4, 7.3 8.2.4, 8.1.9, 8.0.13, 7.4.17, 7.3.19 core server
Legacy: C
A vulnerability involving insecure search_path settings allows unprivileged users to gain the SQL privileges of the owner of any SECURITY DEFINER function they are allowed to call. Securing such a function requires both a software update and changes to the function definition.

more details
CVE-2007-0556
8.2, 8.1, 8.0 8.2.2, 8.1.7, 8.0.11 core server
Legacy: C
A vulnerability involving changing the data type of a table column can easily be exploited to cause a backend crash, and in principle might be used to read database content that the user should not be able to access.

more details
CVE-2007-0555
8.2, 8.1, 8.0, 7.4, 7.3 8.2.2, 8.1.7, 8.0.11, 7.4.16, 7.3.13 core server
Legacy: C
A vulnerability allows suppressing the normal checks that a SQL function returns the data type it's declared to do. These errors can easily be exploited to cause a backend crash, and in principle might be used to read database content that the user should not be able to access.

more details
CVE-2006-5542
8.1 8.1.5 core server
Legacy: D
A bug in the logging of V3 protocol messages can cause a denial of service. A valid login is required to exploit this vulnerability.

more details
CVE-2006-5541
8.1, 8.0, 7.4 8.1.5, 8.0.9, 7.4.14 core server
Legacy: D
A bug in the coercion of unknown literals to ANYARRAY can cause a denial of service. A valid login is required to exploit this vulnerability.

more details
CVE-2006-5540
8.1 8.1.5 core server
Legacy: D
A bug in the handling of aggregates in UPDATE can cause a denial of service. A valid login is required to exploit this vulnerability.

more details
CVE-2006-2314
8.1, 8.0, 7.4, 7.3 8.1.4, 8.0.8, 7.4.13, 7.3.15 core server
Legacy: A
The widely-used practice of escaping ASCII single quote "'" by turning it into "\'" is unsafe when operating in multibyte encodings that allow 0x5c (ASCII code for backslash) as the trailing byte of a multibyte character.

more details
CVE-2006-2313
8.1, 8.0, 7.4, 7.3 8.1.4, 8.0.8, 7.4.13, 7.3.15 core server
Legacy: A
An attacker able to submit crafted strings to an application that will embed those strings in SQL commands can use invalidly-encoded multibyte characters to bypass standard string-escaping methods, resulting in possible SQL injection.

more details
CVE-2006-0553
8.1 8.1.3 core server
Legacy: C
A bug in the handling of SET ROLE allows escalation of privileges to any other database user, including superuser. A valid login is required to exploit this vulnerability.

more details
CVE-2006-0105
8.1, 8.0 8.1.2, 8.0.6 core server
Legacy: B
On Windows only, the postmaster will exit if too many connection requests arrive simultaneously. This does not affect existing database connections, but will prevent new connections from being established until the postmaster is manually restarted.

more details
8.1, 8.0, 7.4, 7.3 8.1.2, 8.0.6, 7.4.11, 7.3.13 contrib module
Legacy:
There is a signedness bug in Openwall gen_salt code that pgcrypto uses. This makes the salt space for md5 and xdes algorithms a lot smaller than it should be. This only affects the gen_salt() function with md5 or xdes.

more details

Unsupported versions

You can also view archived security patches for unsupported versions. Note that no further security patches are made available for these versions as they are end of life.
11 - 10 - 9.6 - 9.5 - 9.4 - 9.3 - 9.2 - 9.1 - 9.0 - 8.4 - 8.3 - 8.2 - 8.1 - 8.0 - 7.4 - 7.3

Components

The following component references are used in the above table:

Component Description
core server This vulnerability exists in the core server product.
client This vulnerability exists in a client library or client application only.
contrib module This vulnerability exists in a contrib module. Contrib modules are not installed by default when PostgreSQL is installed from source. They may be installed by binary packages.
client contrib module This vulnerability exists in a contrib module used on the client only.
packaging This vulnerability exists in PostgreSQL binary packaging, e.g. an installer or RPM.

The PostgreSQL Security Team

The PostgreSQL Security Team is made up of a group of contributors to the PostgreSQL project who have experience in different aspects of database and information security.

You can find a list of members on the security team here:

  • Álvaro Herrera
  • Andres Freund
  • Andrew Dunstan
  • Bruce Momjian
  • Dave Page
  • Greg Stark
  • Heikki Linnakangas
  • Joe Conway
  • Jonathan Katz
  • Magnus Hagander
  • Michael Paquier
  • Noah Misch
  • Peter Eisentraut
  • Robert Haas
  • Stefan Kaltenbrunner
  • Tom Lane