Information on source package postgresql-9.6

Available versions

ReleaseVersion
stretch9.6.24-0+deb9u6
stretch (security)9.6.24-0+deb9u1

Resolved issues

BugDescription
CVE-2024-0985Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in Postg ...
CVE-2023-39418A vulnerability was found in PostgreSQL with the use of the MERGE comm ...
CVE-2023-39417IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in Po ...
CVE-2023-5870A flaw was found in PostgreSQL involving the pg_cancel_backend role th ...
CVE-2023-5869A flaw was found in PostgreSQL that allows authenticated database user ...
CVE-2023-5868A memory disclosure vulnerability was found in PostgreSQL that allows ...
CVE-2023-2455Row security policies disregard user ID changes after inlining; Postgr ...
CVE-2023-2454schema_element defeats protective search_path changes; It was found th ...
CVE-2022-41862In PostgreSQL, a modified, unauthenticated server can send an untermin ...
CVE-2022-2625A vulnerability was found in PostgreSQL. This attack requires permissi ...
CVE-2022-1552A flaw was found in PostgreSQL. There is an issue with incomplete effo ...
CVE-2021-32029A flaw was found in postgresql. Using an UPDATE ... RETURNING command ...
CVE-2021-32028A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO ...
CVE-2021-32027A flaw was found in postgresql in versions before 13.3, before 12.7, b ...
CVE-2021-23222A man-in-the-middle attacker can inject false responses to the client' ...
CVE-2021-23214When the server is configured to use trust authentication with a clien ...
CVE-2021-3677A flaw was found in postgresql. A purpose-crafted query can read arbit ...
CVE-2021-3393An information leak was discovered in postgresql in versions before 13 ...
CVE-2020-25696A flaw was found in the psql interactive terminal of PostgreSQL in ver ...
CVE-2020-25695A flaw was found in PostgreSQL versions before 13.1, before 12.5, befo ...
CVE-2020-25694A flaw was found in PostgreSQL versions before 13.1, before 12.5, befo ...
CVE-2020-14350It was found that some PostgreSQL extensions did not use search_path s ...
CVE-2020-14349It was found that PostgreSQL versions before 12.4, before 11.9 and bef ...
CVE-2020-10733The Windows installer for PostgreSQL 9.5 - 12 invokes system-provided ...
CVE-2020-1720A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION", whe ...
CVE-2019-10209Postgresql, versions 11.x before 11.5, is vulnerable to a memory discl ...
CVE-2019-10208A flaw was discovered in postgresql versions 9.4.x before 9.4.24, 9.5. ...
CVE-2019-10164PostgreSQL versions 10.x before 10.9 and versions 11.x before 11.4 are ...
CVE-2019-10130A vulnerability was found in PostgreSQL versions 11.x up to excluding ...
CVE-2019-10129A vulnerability was found in postgresql versions 11.x prior to 11.3. U ...
CVE-2019-10128A vulnerability was found in postgresql versions 11.x prior to 11.3. T ...
CVE-2019-10127A vulnerability was found in postgresql versions 11.x prior to 11.3. T ...
CVE-2018-16850postgresql before versions 11.1, 10.6 is vulnerable to a to SQL inject ...
CVE-2018-10925It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14 ...
CVE-2018-10915A vulnerability was found in libpq, the default PostgreSQL client libr ...
CVE-2018-1115postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack ...
CVE-2018-1058A flaw was found in the way Postgresql allowed a user to modify the be ...
CVE-2018-1053In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9 ...
CVE-2018-1052Memory disclosure vulnerability in table partitioning was found in pos ...
CVE-2017-15099INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL 10.x before 10 ...
CVE-2017-15098Invalid json_populate_recordset or jsonb_populate_recordset function c ...
CVE-2017-12172PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, ...
CVE-2017-7548PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to a ...
CVE-2017-7547PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are ...
CVE-2017-7546PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are ...
CVE-2017-7486PostgreSQL versions 8.4 - 9.6 are vulnerable to information leak in pg ...
CVE-2017-7485In PostgreSQL 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9 ...
CVE-2017-7484It was found that some selectivity estimation functions in PostgreSQL ...

Security announcements

DSA / DLADescription
ELA-1060-1postgresql-9.6 - security update
ELA-1001-1postgresql-9.6 - security update
ELA-880-1postgresql-9.6 - security update
ELA-737-2postgresql-9.6 - regression update
ELA-737-1postgresql-9.6 - security update
DLA-2817-1postgresql-9.6 - security update
DLA-2751-1postgresql-9.6 - security update
DLA-2662-1postgresql-9.6 - security update
DLA-2478-1postgresql-9.6 - security update
DLA-2331-1postgresql-9.6 - security update
DSA-4622-1postgresql-9.6 - security update
DSA-4492-1postgresql-9.6 - security update
DSA-4439-1postgresql-9.6 - security update
DSA-4269-1postgresql-9.6 - security update
DSA-4028-1postgresql-9.6 - security update
DSA-3936-1postgresql-9.6 - security update

Search for package or bug name: Reporting problems