CVE-2019-10164

NameCVE-2019-10164
DescriptionPostgreSQL versions 10.x before 10.9 and versions 11.x before 11.4 are vulnerable to a stack-based buffer overflow. Any authenticated user can overflow a stack-based buffer by changing the user's own password to a purpose-crafted value. This often suffices to execute arbitrary code as the PostgreSQL operating system account.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
postgresql-11 (PTS)buster11.16-0+deb10u1fixed
buster (security)11.22-0+deb10u2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-11source(unstable)11.4-1
postgresql-9.4source(unstable)(not affected)
postgresql-9.6source(unstable)(not affected)

Notes

- postgresql-9.6 <not-affected> (Only affects 10.x and later)
- postgresql-9.4 <not-affected> (Only affects 10.x and later)
https://www.postgresql.org/about/news/1949/

Search for package or bug name: Reporting problems