CVE-2023-5868

NameCVE-2023-5868
DescriptionA memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes, potentially revealing notable and confidential information. This issue exists due to excessive data output in aggregate function calls, enabling remote users to read some portion of system memory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3651-1, DSA-5553-1, DSA-5554-1
Debian Bugs1056283

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
postgresql-11 (PTS)buster11.16-0+deb10u1vulnerable
buster (security)11.22-0+deb10u2fixed
postgresql-13 (PTS)bullseye13.13-0+deb11u1fixed
bullseye (security)13.14-0+deb11u1fixed
postgresql-15 (PTS)bookworm15.5-0+deb12u1fixed
bookworm (security)15.6-0+deb12u1fixed
postgresql-16 (PTS)trixie16.2-1fixed
sid16.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
postgresql-11sourcebuster11.22-0+deb10u1DLA-3651-1
postgresql-11source(unstable)(unfixed)
postgresql-13sourcebullseye13.13-0+deb11u1DSA-5554-1
postgresql-13source(unstable)(unfixed)
postgresql-15sourcebookworm15.5-0+deb12u1DSA-5553-1
postgresql-15source(unstable)(unfixed)1056283
postgresql-16source(unstable)16.1-1

Notes

https://www.postgresql.org/support/security/CVE-2023-5868/
https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/

Search for package or bug name: Reporting problems