[ALSA-2023:0113] Moderate: postgresql:10 security update
Type:
security
Severity:
moderate
Release date:
2023-01-16
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 05c17fae6f067cd249d7452d5cbcd85b7f3e6498eb286fb23283ab49b4c02c58
aarch64 postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 126b398a310868d6f8a4f5689d0b7959c8b275121a4ae58a2094cde4490ce999
aarch64 postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 312fbc70ce4eee20784e260e0393482c09aa25a9361daba97d603794f62e0b9c
aarch64 postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 3b24e04f65753ccd9f8c53f4c940ab0c1074b20bd9c600ca553a4fac936ef5b6
aarch64 postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 50a6cd1f3537911a8c602640bf7f517bd5c75d9b3416a8a512c022ea722c4e0f
aarch64 postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 5f919446955c5fbddb9f62a12b7028247dccf92e197369885a48d749bbf1ecc1
aarch64 postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 85cb69be2fc063bb8bfbbd47c613694d535da61cf691209860d6f8ca7d8e6d5f
aarch64 postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm 892c39f5a0f1d3fce4a6b33d07374cf9928a11c0658b9f62f14acb3f0cf3b509
aarch64 postgresql-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm a8fa33eab51c24899e177b25111af10171b12e420bafa81a2d8b390d750280b4
aarch64 postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm b24ada51c5acc3d6d7dd5b0e29e359b8c345d69338e8a32123e8a6926f7305c8
aarch64 postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm b89ccc8a489f66efeb7c3b0521937e0994066656a65633e49d27c763710a2114
aarch64 postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm e3b61de5ad6c08d733db59f14cfad557befa930b09ab478e4dd7cfe58e129045
aarch64 postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.aarch64.rpm fb3528963260b12b44cb61ea08a09ebf2676f72e2205bb2d12db2aa604c5e16a
ppc64le postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 22c622461626a13045b0da4675591edff3019796ff392137d112d2c12e0140bb
ppc64le postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 32d41fe02d9593d3f369d35ca8af589a18035859749147a0ef6357dc87f83abf
ppc64le postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 349bf814703d5cf777512fade7d5689df4fa2249ae61c0953dc82534cb33773c
ppc64le postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 5143ac8d7d915f17123531df04c5d5e45d7495d34f1260161c3f6dfc921b86b1
ppc64le postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 55c2a02464892b8b6c7e77f434d1cd147a6ad9529571a70a139edd66fe8935ae
ppc64le postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 720ef3cf0c91e7f5693012b86450bb8c5c3bc1fc8bf23df42ae0d41de9a60042
ppc64le postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 9b72b6b4790693a1adc039061adfd0e314ad34ba24802c534172f8bb4b96dcc0
ppc64le postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm 9f27aa303b9b6d04a246370c8be7bfce51ff51acc22787fcaf7695bee64f77e7
ppc64le postgresql-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm c2be2a53198454b12384051e8f899c78e4e577f3cf3aac73d7487150288745c3
ppc64le postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm c8e909b484c969d2331721756d05313793fc950a090c0e4625d5d13b1c12cb7c
ppc64le postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm cce4731500ad973904febed714217a7a6a85329439e3b50229c2383a27994456
ppc64le postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm d0f51388c6eb3c9e9468a4808be2cfa219ed9731a4b294153bd1a9e452cde3be
ppc64le postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.ppc64le.rpm f561e5e9cc295127310ebbba1afce002f68a6bca264d98fc5ceec89ff8c64a1c
s390x postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 0267d0d633bf54ae481398e53c5195c9dbc70fd41ce5f05a08387c0d9fc61b86
s390x postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 315b414d75d126fd64a1af3b84319e3fe8a828cf7383fc10d61c5e529b16706a
s390x postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 3739c8013559d150ffcb1e9566484e94062761df52edabd2bd463f8d2e8bc1e3
s390x postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 43071684f1a1dab40530380d0e0aed75caee7182098d1d9c40a989c083d8b8b0
s390x postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 51ca98dbd34fa24b35eeec1a15ddd8407231d5e4108aa9f10a8da86ef319f60b
s390x postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 76e71b5725b60bc01b96ce7cb6339706e5988c9b3e7639973d411c7659b98148
s390x postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 79c7aa0ed92dfc9a4bfe153732433eff95636ea36b884cc71f160ee5ee365431
s390x postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 7b5d6c60ffbda531568661d353df9517e474a4d6867a54d26af70d416df13448
s390x postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 9063d0b77f2eee654335321731c02493fd7c9e8eaadd6b5cdc3a25d800204334
s390x postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm 968df8cc340a50fe2ba0a89da9f5eedc504b7c68d7d7723ea2a8d0b91d61ae67
s390x postgresql-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm a999fe162dbbc1baf7ee58228eecdc25532f7d6b6322493725c26c2191ab3f29
s390x postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm aba6614402f71d7bc4b7c3336b3f7de7cb9f79724f2d1f4908f0e8bdd73917c5
s390x postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.s390x.rpm b845ddc43306cf56239dcc1a9f8c8a8f5b5686255eaf8696eec79af191bbbbfe
x86_64 postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 09f66ead6742c3b51cf529ce70a8398b162aee8bfe52b0f8f96d4aa543acfee2
x86_64 postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 3222a3e96b8f825645b4898124d06690a67a11f28bd17ae6daa00a6a72211e40
x86_64 postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 36ae94106d4ed3163f6e6502677d3ad88661e8162b5b3c5940d82e5c52f889d2
x86_64 postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 3899b6b1c1b128177e933eaac5a8e873c3e0df5833d62dd04bb9eb953b3b5cf5
x86_64 postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 622ec6bab93d09844ae694eeb9f7b043a04d76e3254329719a53fc7f0b68473c
x86_64 postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 6b6ca5d3501dcc9b97daa6005bf8ecaca6a926bcb519c8f28ec4c814839b2d0e
x86_64 postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 7d132ca6b3bc42f0b161cbddfd9355fe468a17e57c9243efe51598f7adf5cd29
x86_64 postgresql-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 9cca40ac4ff325127579a7de9e5854d4f317ab205d573900b1200b70738b926b
x86_64 postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm acf9e1ad630ab6db25bf87ffc01e7e26fa0a85dda86d5d87b39d5476e0b09adb
x86_64 postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm affc47740421f54b71fc7125c7257aa80c1abf4a815ff1f7f55b00de2d0bddfd
x86_64 postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm be3060f05caea0bf92f2ea2045fc4f0d84092a0b9b2e395910884f5045d72504
x86_64 postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm c7e654f98fc1948033cfc2771a5627f099d2124101ac53593ae09ca4bccaf51e
x86_64 postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm ca073fee28903fa0c7768fa4708c0473986fbecf39ffb89eac5d5d77c4e0af12
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.