Security Information

The PostgreSQL Global Development Group (PGDG) takes security seriously. This allows our users to place their trust in PostgreSQL for protecting their mission-critical data.

The PostgreSQL Global Development Group follows a model that shares responsibility between PostgreSQL itself and its deployment environment, including hardware, operating system, and the application layer (programming language, frameworks and client libraries). The PostgreSQL documentation provides info on the inherent security features of PostgreSQL and how to securely configure and run PostgreSQL.

Security vulnerabilities can exist both in PostgreSQL and software within the PostgreSQL ecosystem, including client libraries, extensions, installers, and other utilities. This page walks through what is considered a security vulnerability in PostgreSQL, how to report PostgreSQL security vulnerabilities, and how fixes for security vulnerabilities are released.

Please note that the PostgreSQL Project does not offer bug bounties.

CVE Numbering Authority

The PostgreSQL Project is a CVE Numbering Authority (CNA), working with Red Hat as our CNA Root. This allows us to assign our own CVE numbers and publish CVE records for PostgreSQL and closely related projects.

We will currently assign CVE numbers for the following projects upon request to cna@postgresql.org:

Additional projects may request inclusion on the list above by emailing cna@postgresql.org.

NOTE: The security team will only assign CVEs to projects when requested by members of the project. If you think you've found a security issue in a project other than PostgreSQL or it's packages and installers, please contact the security team for that project. See below for more details.

What is a Security Vulnerability in PostgreSQL?

A security vulnerability in PostgreSQL is an issue that allows a user to gain access to privileges or data that they do not have permission to use, or allows a user to execute arbitrary code through a PostgreSQL process.

The PostgreSQL Security Team does not consider reports on actions a PostgreSQL superuser takes to be a security vulnerability. However, a report on an unprivileged user escalating to superuser generally qualifies as valid.

The PostgreSQL Security Team typically does not consider a denial-of-service on a PostgreSQL server from an authenticated, valid SQL statement to be a security vulnerability. A denial-of-service issue of this nature could still be a bug, and we encourage you to report it on the Report a Bug page.

Please do not report the lack of DMARC on postgresql.org mailing lists. This is by design.

Reporting a PostgreSQL Security Vulnerability

For security vulnerabilities in PostgreSQL or any of the installers linked from the PostgreSQL download page, please email security@postgresql.org.

For reporting non-security bugs, please visit the Report a Bug page.

If you are unsure if an issue is a security vulnerability, please err on the side of caution and email security@postgresql.org.

Reporting non-PostgreSQL Security Vulnerabilities

Please see below for how you can report security vulnerabilities in PostgreSQL-related projects:

PostgreSQL Security Releases

The PostgreSQL Project releases security fixes as part of minor version updates. You are always advised to use the latest minor version available, as it will contain other non-security related fixes.

A new PostgreSQL major release, which contains new features, has every prior security fix.

If you find a security vulnerability in PostgreSQL, the PostgreSQL Security Team will credit you in the release notes and register a CVE for the vulnerability. Please do not register a CVE independently of the PostgreSQL Security Team.

PostgreSQL Security Notifications

To receive notifications about security releases or other security related news, you can subscribe to the pgsql-announce mailing list. If you set your subscription to only include the tag Security, it will exclude all other announcements that are sent to this list.

Known PostgreSQL Security Vulnerabilities

The PostgreSQL Global Development Group believes that accuracy, completeness and availability of security information is essential for our users. We choose to pool all information on this one page, allowing easy searching for security vulnerabilities over a range of criteria. This includes:

  • Which major versions a security vulnerability is present in
  • Which minor version update releases a security vulnerability is fixed in
  • Whether an exploit requires a valid login
  • CVSS score

You can find more detailed information about a security vulnerability by clicking on the links in the table below.

Known PostgreSQL Security Vulnerabilities in PostgreSQL 9.1

UNSUPPORTED VERSION

You are currently viewing PostgreSQL security vulnerabilities for an unsupported version. If you are still using PostgreSQL 9.1, you should upgrade as soon as possible.

You can filter the view of patches to show just patches for version:
16 - 15 - 14 - 13 - 12 - all

Reference Affected Fixed Component & CVSS v3 Base Score Description
CVE-2016-7048
Announcement
9.5, 9.4, 9.3, 9.2, 9.1 9.5.5, 9.4.10, 9.3.15, 9.2.19, 9.1.24 packaging
7.5
AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Interactive installer downloads software over plain HTTP, then executes it

more details
CVE-2016-5424
Announcement
9.5, 9.4, 9.3, 9.2, 9.1 9.5.4, 9.4.9, 9.3.14, 9.2.18, 9.1.23 client
8.5
AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Exceptional database and role names could enable escalation to superuser

more details
CVE-2016-5423
Announcement
9.5, 9.4, 9.3, 9.2, 9.1 9.5.4, 9.4.9, 9.3.14, 9.2.18, 9.1.23 core server
4.3
AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Certain nested CASE/WHEN expressions can crash server

more details
CVE-2016-0773
Announcement
9.5, 9.4, 9.3, 9.2, 9.1 9.5.1, 9.4.6, 9.3.11, 9.2.15, 9.1.20 core server
6.5
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Unchecked regex can crash the server

more details
CVE-2015-5288
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.5, 9.3.10, 9.2.14, 9.1.19, 9.0.23 contrib module
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Memory leak in crypt() function.

more details
CVE-2015-3167
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.2, 9.3.7, 9.2.11, 9.1.16, 9.0.20 contrib module
3.7
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
pgcrypto has multiple error messages for decryption with an incorrect key.

more details
CVE-2015-3166
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.2, 9.3.7, 9.2.11, 9.1.16, 9.0.20 core server
5.6
AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Unanticipated errors from the standard library.

more details
CVE-2015-3165
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.2, 9.3.7, 9.2.11, 9.1.16, 9.0.20 core server
7.5
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Double "free" after authentication timeout

more details
CVE-2015-0244
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 core server
8.1
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
An error in extended protocol message reading.

more details
CVE-2015-0243
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 contrib module
6.5
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Memory errors in functions in the pgcrypto extension.

more details
CVE-2015-0242
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 core server
4.2
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Buffer overrun in replacement printf family of functions.

more details
CVE-2015-0241
Announcement
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 core server
4.2
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Buffer overruns in "to_char" functions.

more details
CVE-2014-8161
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Constraint violation errors can cause display of values in columns which the user would not normally have rights to see.

more details
CVE-2014-0067
9.4, 9.3, 9.2, 9.1, 9.0 9.4.1, 9.3.6, 9.2.10, 9.1.15, 9.0.19 other
7.0
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Unauthenticated users may gain access to the database server during "make check"..

more details
CVE-2014-0066
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 contrib module
0.0
AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
Potential null pointer dereference crash when crypt(3) returns NULL.

more details
CVE-2014-0065
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
0.0
AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
Potential buffer overruns of fixed-size buffers.

more details
CVE-2014-0064
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
6.5
AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Potential buffer overruns due to integer overflow in size calculations.

more details
CVE-2014-0063
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
4.3
AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Potential buffer overruns in datetime input/output.

more details
CVE-2014-0062
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
8.8
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Race condition in CREATE INDEX allows for privilege escalation.

more details
CVE-2014-0061
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
7.5
AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Privilege escalation via calls to validator functions.

more details
CVE-2014-0060
9.3, 9.2, 9.1, 9.0, 8.4 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20 core server
3.1
AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
SET ROLE bypasses lack of ADMIN OPTION.

more details
CVE-2013-1901
9.2, 9.1 9.2.4, 9.1.9 core server
Legacy: D
An unprivileged user can run commands that could interfere with in-progress backups.

more details
CVE-2013-1900
9.2, 9.1, 9.0, 8.4 9.2.4, 9.1.9, 9.0.13, 8.4.17 contrib module
Legacy: C
Random numbers generated by contrib/pgcrypto functions may be easy for another database user to guess

more details
CVE-2013-1899
9.2, 9.1, 9.0 9.2.4, 9.1.9, 9.0.13 core server
Legacy: A
A connection request containing a database name that begins with "-" may be crafted to damage or destroy files within a server's data directory

more details
CVE-2013-0255
9.2, 9.1, 9.0, 8.4, 8.3 9.2.3, 9.1.8, 9.0.12, 8.4.16, 8.3.23 core server
Legacy: D
executing enum_recv() with wrong parameters crashes server

more details
CVE-2012-3489
9.1, 9.0, 8.4, 8.3 9.1.5, 9.0.9, 8.4.13, 8.3.20 core server
Legacy: C
xml_parse() DTD validation can be used to read arbitrary files

more details
CVE-2012-3488
9.1, 9.0, 8.4, 8.3 9.1.5, 9.0.9, 8.4.13, 8.3.20 contrib module
Legacy: C
contrib/xml2's xslt_process() can be used to read and write arbitrary files

more details
CVE-2012-2655
9.1, 9.0, 8.4, 8.3 9.1.4, 9.0.8, 8.4.12, 8.3.19 core server
Legacy: D
SECURITY DEFINER and SET attributes on procedural call handlers are not ignored and can be used to crash the server

more details
CVE-2012-2143
9.1, 9.0, 8.4, 8.3 9.1.4, 9.0.8, 8.4.12, 8.3.19 contrib module
Legacy: C
Passwords containing the byte 0x80 passed to the crypt() function in pgcrypto are incorrectly truncated if DES encryption was used

more details
CVE-2012-0868
9.1, 9.0, 8.4, 8.3 9.1.3, 9.0.7, 8.4.11, 8.3.18 core server
Legacy: C
Line breaks in object names can be exploited to execute arbitrary SQL when reloading a pg_dump file.

more details
CVE-2012-0867
9.1, 9.0, 8.4 9.1.3, 9.0.7, 8.4.11 core server
Legacy: A
SSL certificate name checks are truncated to 32 characters, allowing connection spoofing under some circumstances when using third party certificate authorities.

more details
CVE-2012-0866
9.1, 9.0, 8.4, 8.3 9.1.3, 9.0.7, 8.4.11, 8.3.18 core server
Legacy: C
Permissions on a function called by a trigger are not properly checked.

more details

Unsupported versions

You can also view archived security patches for unsupported versions. Note that no further security patches are made available for these versions as they are end of life.
11 - 10 - 9.6 - 9.5 - 9.4 - 9.3 - 9.2 - 9.1 - 9.0 - 8.4 - 8.3 - 8.2 - 8.1 - 8.0 - 7.4 - 7.3

Components

The following component references are used in the above table:

Component Description
core server This vulnerability exists in the core server product.
client This vulnerability exists in a client library or client application only.
contrib module This vulnerability exists in a contrib module. Contrib modules are not installed by default when PostgreSQL is installed from source. They may be installed by binary packages.
client contrib module This vulnerability exists in a contrib module used on the client only.
packaging This vulnerability exists in PostgreSQL binary packaging, e.g. an installer or RPM.

The PostgreSQL Security Team

The PostgreSQL Security Team is made up of a group of contributors to the PostgreSQL project who have experience in different aspects of database and information security.

You can find a list of members on the security team here:

  • Álvaro Herrera
  • Andres Freund
  • Andrew Dunstan
  • Bruce Momjian
  • Dave Page
  • Greg Stark
  • Heikki Linnakangas
  • Joe Conway
  • Jonathan Katz
  • Magnus Hagander
  • Michael Paquier
  • Noah Misch
  • Peter Eisentraut
  • Robert Haas
  • Stefan Kaltenbrunner
  • Tom Lane