[ALSA-2022:4807] Important: postgresql:12 security update
Type:
security
Severity:
important
Release date:
2022-05-31
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (12.11). Security Fix(es): * postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch postgresql-test-rpm-macros-12.11-2.module_el8.6.0+2905+eb237fb8.noarch.rpm c8cb2a7460aa833bc30a2020eaac326e4b1cf9c600c15c100f90fc60a9646b9a
ppc64le postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 0bdd106e5c169f0f356bd20828cb4c1b0c2f7de7c0ff16a2edeeb0d5b84d5732
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm 13cd44b926f28289bb0a5b01f74460112ef2a7b442da8131cb2586d4227ef755
ppc64le postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 29a2db35c4f8f5a0f2ef13e244a50876f8eb2346fe9c0f5686c74b806ba4a219
ppc64le postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 2d63137b0808a2ccf112779e8429552d926bf829514095a41a5ba29b856e538a
ppc64le postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 30c7d8b60bbc40920dce607062e66742025d4454d81d94e1a2d8649ae3888fd2
ppc64le pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.ppc64le.rpm 3237e7a54b6740b8751b1a8300d65aa3108e7cbc5503224d334ca3cd5a427892
ppc64le postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 3c104eeb69796c4657898b47cbbc8462d1578d79ede6572c2eea0bf9331d61a9
ppc64le postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 5c30c75dd238e73fb33056afc9ef2b9dafa9734a1be52d96618d59ba98a3da34
ppc64le postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 63b73622d91001c01d296fd62847a7ae0c2822d2cd7f7b944ddf5ebf006257bb
ppc64le postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 6c3328726ed21bf96d07fed5cf85135e0bcc27d727b40d144d75caeb777af083
ppc64le postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 7b77a5b434f7d53bb92066988d8d61faf9a2d0224e62779323465ff3b5ee4dce
ppc64le postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 87f6c76608da1797fdb0e9271347c3ed7b18851e650f7d573c837cd0aff88e79
ppc64le postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm 982319498da48b490d62aebb013b9e4b899750325b30ec8f827caec6cf7ef592
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm 9a907ca1b9082a2da428045283c26d15f54bd5ed2179c1de36a53ae6b52c08bb
ppc64le postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.ppc64le.rpm d34d8d71fa7f82b50c1f51c55d4bfb3a9be0659121a2d2548e11b0aafb5054d7
x86_64 postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 0a23e6fe48bf80cc8e09f8e9ff80ca98cdf09e84b40c00c56528140fdf4ec0d0
x86_64 postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 17b9cfef423f77ffc7810f41eb8804afc5ecbfe4d51c376306c3d9a4a7da527b
x86_64 postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 2f4891673f6ac34c89e9ab2ed5cbeb0f69470c5ecb1adf428c6e404127488ea2
x86_64 postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 438fffa1bae67782652122110766dcc0f84e1bf1601b6f398265fd35dc595b87
x86_64 postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 6b53b79faca5dfbec80c6faede9d3c7c6f4b71f68d7775f2d8c0baecab814ffb
x86_64 postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 71ef7c93a90f35309b06bd958bd44fee4d1197c291baca7b462335f241791c96
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 859b37024db75a431fdf4394371e887cf80f8cd03f44bf968f76e75f66b78821
x86_64 pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm a38f47df2eaf095ab7e6f3df3c2b76514c0cccf53d3a69705048816f4b37d329
x86_64 postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm a4bb41662905c5d17b877f3512db12a845d67303e5aac4f8b9a2975c74036f30
x86_64 postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm b06f91867c9c1f99931ad35a4cf8651e9f9d7b1842dacd2bd8595dc6baa798ed
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm b7099985335638e75d956dbda5dd4d74e89f0c8878675d9b2bad276428897041
x86_64 postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm cce77e4a0043dce4d29b0521f197a84d931399b640e2e7868b02dbe2c4291ee9
x86_64 postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm d786c6747ddd4bab3e8adff0204b299d90d20164c70b68d850bffee5876ffc4f
x86_64 postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm e44c448a02e11b06404f2b03818712e8ee8fcc8b4be3b98391975e8ab2ad665c
x86_64 postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm f4d62e068fc0f75e27d9c368e236f7a1beb1c078d4f146be31336ff1ec9e6312
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.