[ALSA-2023:4527] Moderate: postgresql:13 security update
Type:
security
Severity:
moderate
Release date:
2023-08-09
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 0a2fff911bd98c82348f530815648ced7350579f1369daf51c47c04307d9f73a
aarch64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.aarch64.rpm 0bc131332c26443ba517f370c75ff8455abd1e32f7762def0cb858065ae917ec
aarch64 postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 0d021c2f89bdb1a170de2a03754fb60e6a0c326dcefd82ad4506390d449783c4
aarch64 postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 2c2f0c5b833d677c76486616d39d8afdc8d247b274e42a034cf70831a0feba82
aarch64 postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 4ca357c7a7d5372f721d57e9499bce54812ded2dae86acdd7765352ff43e513b
aarch64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.aarch64.rpm 5693432a162b3d47be77299991ed7dd77bc206427ce8f7442f27f6342a7502f3
aarch64 postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 5d3d28f9263bb70e19ad137bcb066d6fda205231316600f58c6d22eda4c9721d
aarch64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.aarch64.rpm 6e3400183f8f17474e90addbd65385025002f6f67f655a5c09fccd1901a6bd45
aarch64 postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 793ca7a9b5a3595aa29652c7d557b128dd3b85fb70f3aa94b1e8232af59a9d94
aarch64 postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm 8c97f62859be19f553aa07af1022b7d0387dca4f7a661834ffc54ed6ebdda239
aarch64 postgresql-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm ac6bec38ef5f26234078bb743d459265077d7b81a4eee2171ad4ab3de267fd5e
aarch64 postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm b4329e1dcb4323d7fddfc0b8a87a1c984d94833de8dcabc6d961304d59de52d1
aarch64 postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm cc90348bf181b168cdaa1a8751d813e23cea95e257040b635fa5030109f2fd68
aarch64 postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm d3985bcffbbe71917bcc6361e07797b85ae09a594c9544000183cc943b1b708f
aarch64 postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm d83473661ecf27ef6b51962e432a8f5346d3443cbaae782b1f5a9c0f53135a22
noarch postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm 94174f80e6a7bdd0b3154192d4a200ca0f36b4f2dfbc5383bba2390194200516
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm 13cd44b926f28289bb0a5b01f74460112ef2a7b442da8131cb2586d4227ef755
ppc64le postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 222a898320f82fe5ca7cfa2c10fadb6a3dc1f39ef5fda1d36e73f8c4d2b3bb41
ppc64le postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 3b9d28dc94d7ad333cbcd9366a444784720616acfe39ae44acacda8411a0a790
ppc64le postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 50f9aebda0457cb621f17e2e7c98db7561584a7253d039041353e3183dc816fe
ppc64le pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.ppc64le.rpm 69187c120a179f0153c3110e7c5dd4cd103e1c2bb0c9b4a0da8a16b85c3f3390
ppc64le postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 6c9709bfb6eda6b2423ddd0b3e7c543fe599a9e446f31e3edb2fe633b076d974
ppc64le postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 7e3301da2ec7fac15e823d929161681618a9432b25171ed5ad00b9d1c0858318
ppc64le postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 87717619da305108b4f64ad498e23e6d660c6281232cafb71bc08657c15a7492
ppc64le postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 977c71ab1b255a9141270682a09199d5bf3c844aa2e6ab72c01b973fabc9225c
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm 9a907ca1b9082a2da428045283c26d15f54bd5ed2179c1de36a53ae6b52c08bb
ppc64le postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm 9bd0c9d3037dba4fc689446dff7b1cebeb2e9e86603ebc772f6b06255026c614
ppc64le postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm b7d125f9ebe63eaccefc98de8fc8822a4b9598820bcc6f4e99fbb9299ae74a77
ppc64le postgresql-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm c2ca7308096af1912c32347f552fac4cbf24e097c36a93b729fda640a9afe5ae
ppc64le postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm c9b3f4bf69287ea1bb59f0f9ba87f072018228a468fd65f6cf1efb435ef35046
ppc64le postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm cbd7921e3f25a276eb7466dac84f745e25c54ec1dc033ae9039e912141354a94
s390x postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 071b61aae63d4797b3f91d1e42056ac8bb4a4202d13b0912dd9bb908225697fa
s390x postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 1af9b4d89901c730237fb00aa89311698facf87e997a3f02d3e4bb777b7c347d
s390x postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 3438355e90bf1f6a004aa6a6cdb4f65185bfa412ff07dfe1170e90c99c6bd99e
s390x postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 5c1d6b56d3f181c794cf130f5328586d0f9f2cb87517a270a0762065cb930b3e
s390x postgresql-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 8421de7b8ea52144fb3a4ad3219e5f05b4d0ed61bb8bf2287b20d261479ac32d
s390x postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 86891130f216a3c56bcc27457d49d30a35fd9a24d8b36094c31ca7ba032b918e
s390x postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm 9057c939f50d539b930d7957953c691766950281cafdb52e1b1895a328d77258
s390x postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm a264fdddf4611cf55847a7ead02a570f54520452d7990af92e523dd9cb78bf46
s390x pgaudit-1.5.0-1.module_el8.6.0+3095+ee60d910.s390x.rpm a29cba50326b3c78b1cff9ad076eff7837022e71f02d7ec9e918aed69a9c3f35
s390x postgres-decoderbufs-0.10.0-2.module_el8.6.0+3095+ee60d910.s390x.rpm b11226898b888f8213eefe941cece0f636a08ccce2ceaa8bee2a38e6058ed4f3
s390x postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm b4bb9f0f71c1b6798ea3197f2548d40ba503af823e6f9636308c8ce447d08187
s390x pg_repack-1.4.6-3.module_el8.6.0+3095+ee60d910.s390x.rpm c1b386540b304a4de3ff8d840ec35dc9d67ecd1827aa06cd695f06060e8d2ea7
s390x postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm c2f1644fb5700cce212668e444bc3c5c8da50c09e1a5f00d5993824d065bd6c4
s390x postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm e0580c4260b7bf2bb172c4b7a47f8600d323f3ebbb0e43325852e19731d9526a
s390x postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm f170454f89ed72055cb96294fa7deaad528d772ae03f79ca6e0ee47a09223725
x86_64 postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 13a90bd4f1f069cf80910988ae150a7d5344628868aa77f6e6c6577f7119cdb5
x86_64 postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 14435fd4ff882b7a40471b247d83a25d597d560ed73421547933b834cd25af02
x86_64 postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 5567639da5886df0af7abfcb82af0466b969f0f3e8a32a3c7f3e31183b5ae8df
x86_64 postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 5a6f5c73a87f14f939dc12c77ee4ec094ec7a77d2ca74007953b15e53196c744
x86_64 postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 61e3be4d15f41673e8986bfe8f0243a42d74f57605430cbb5a0a23db96b4e86a
x86_64 postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 7043aa5b41a74a0bb7687132ca52510a8dd9948d6176f5f286e8b474abd1c622
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm 77c2586f944e08d0a073c739b9eeeedc0d9ca7da51f43a0dcdc3a1c383a1b0fe
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm 92f387cdf31b3872470fb3402126bc72e2e6f6b342192bc2333465e896810c0b
x86_64 postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm ae6c1f01d2db089af5046986221b894ec023f9b3d528f03b80e1042db5126ad9
x86_64 postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm b6197e1cbd984be7442d6c8dc6f1b75ee44651f40d67f823cf9114d62f86317d
x86_64 postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm c088adf9d8ebd26a0b38eee81032bee087d82be29c5236370fe9ef77ee973d9c
x86_64 postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm c91a53418c4bbaae07f2c80d1ebc477cbf0ec0294be668d679704ff850b3338c
x86_64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm d75cd67116ed5f4af36fdbe2c39536a2de4594a800698c0b041f36122b61843e
x86_64 postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm ede08a6dde0c1e801b4f5c3d1f55b00ed80771771023e6291818b9e9aa41f311
x86_64 postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm f9e41adab22b52b4e611ec4d9d1aaf84c3bda02fe5d812a71ac760788ceb2e63
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.