[ALSA-2023:4535] Moderate: postgresql:12 security update
Type:
security
Severity:
moderate
Release date:
2023-08-09
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) * postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.aarch64.rpm 171b64e80f9cd7045800367f93bc0e088d4f5f3feb14e89f96e0a1fd9d94956c
aarch64 postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 3adbcf6360ada8a98a246ab9d37076824354e54c5f29244d7dd2ef6dd13c218b
aarch64 postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 41e68eaf992cbb1f60f4319e14ef05cf07afe0f4064bdb4f172a4e514da86e2d
aarch64 postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 48918d83e973830128be1c25b2617994f702891fe2b5038ab56b4fa3c6d0791a
aarch64 postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 62212ba58c7127313d41c8ee71c2003b510f56baa9409d511f017216d1e259f3
aarch64 postgresql-static-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 65513c05a280b93bdda8e9f9a74b9a2c09c6a9c945574b83820ba1eb163b3865
aarch64 postgresql-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 7a3221d1fd38d6bca47519a55e0a5bbce9e1ce164e7ae6d01a25bdc176b37c1d
aarch64 postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 7de55c05ec552b621db41024d9a13a92b4c086c730b6def8ce6780c3e55adbda
aarch64 postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm 903d86d1f74fa73f049bf5640fe9b957dbb95d162c3ac79d2267e4885f134ab8
aarch64 postgresql-server-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm a1b7aaa7e06b51542573f7e37eeebd1049cac0493a80c8c5cdb7d19b5744f983
aarch64 postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm a71cc54ab01aa4c203f9690c829a1ee2f9474ef851052e5d0b2f0b02eb40289e
aarch64 postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm b07108322cdf4b91e34f7cabd1857f653ca95643c3e13e09eb2bd1d90c732418
aarch64 postgresql-test-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm b1307064f52397102ec34aebc421b871cfd3d37c643bee7dd284583887b849e1
aarch64 pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.aarch64.rpm b8a2214eccceea67d1a042934be5d2b1aee6e74e576e1122d9aa50475bfb9f7e
aarch64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.aarch64.rpm bf811155cf3657988a3d16afe45a7c73de068ad1a9b8a34d8f78d145ee445bee
noarch postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm 35a23b05a357f299d5b418a82047eced1dece5e0a5f5aabdeada15db16c9b596
ppc64le postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 03a1019487e4814ab20c1312686051ce01969d41ce5fad1c67dbb2a2bbaf607c
ppc64le postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 0bf01fc93e5a84eb350a949228254ea29e75d4bebc8d794fd832cd1e4803fd9f
ppc64le postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 0d2d627122b538070fda11d7a852b3cdd66ab2b31c6def25ee8f037a802e2a5e
ppc64le postgresql-server-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 0e8a64ecd139ccf903c21469df8276d97229f542f1298b4d4f767c6303eb9aca
ppc64le postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 155c0e71deb3fb74d1fab08c059d992ac133afbd5c33770529c138ed3d7a3995
ppc64le postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 198d7dc5c7e958a5f5cb0e863d0490a6b3d0159742c365f56977c041ef99faa3
ppc64le postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 2ef202e11ef0ae257d7b408c176747ebb432093d729701cce8e4805a8873103a
ppc64le postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 2f8d56e09f7cb80595182e54d461f7ab3578aef87c60636cf1e5ec77a62b8624
ppc64le pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.ppc64le.rpm 3237e7a54b6740b8751b1a8300d65aa3108e7cbc5503224d334ca3cd5a427892
ppc64le postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 4e29e1fdd915cc89bb105ae60fc9caf8d705dffb95d176e952de55996c866792
ppc64le postgresql-test-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 61a4601104872426764c09b9e7b821a64a168216e9c5e22423f968afb34f436b
ppc64le postgresql-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm 9e2c11eed1a08f6fa5359db75c7ba9b1e735501705bfbb93423be6b5d2924395
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.ppc64le.rpm b3a873e329ad8c366fb5e0d15873e8122cba5b3986573e66b594ddc2245ef09a
ppc64le postgresql-static-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm bfac75e876d62d660ce5e57a0046a554312f65d0ec0bbb57118b324664a662cd
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.ppc64le.rpm e3c89b943ad4b53c128d2dd6ce126621d83dcbdfac26ac45a40f5afcd15da1e5
s390x postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 172543a450aab6d14db88346ed00d623656c44be088b442743c621dd843d303e
s390x pg_repack-1.4.6-3.module_el8.6.0+3094+eb237fb8.s390x.rpm 3173a22fefa8d2ea6d0e0a71673c633cd0c0ee550eb4d9620076c269f6532d94
s390x postgres-decoderbufs-0.10.0-2.module_el8.6.0+3094+eb237fb8.s390x.rpm 39539f821d88e471de98cf0a89ec70e2f70c39805aee9d7d6cdbb1cb6bbbc101
s390x postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 445d589c5b82c76b5ac2d74dc1867301298438e2317097ca8b341aa6fecd3aac
s390x postgresql-static-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 64c44bcc3845d3c67cd32d6791c8965a16f40dc25e8a95ac80ba377402493460
s390x postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 6a9f3f850e2e179b736d58d76ef8c3943dfdf26629c5f4edcb8a74af2f596f9f
s390x postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 6cd86fbdd78ad9c3205e290ddec8de8f3e8db6e05e9961b841772058b09498df
s390x postgresql-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm 6ef7c1c5ff572446d81d44d810b0bc2032274a66c0ca3220581bc24e7db8e432
s390x postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm acf0e5791aebe67872b9012d272c4d1bde2147c2cf206b4458829381c9b0e622
s390x postgresql-server-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm b878267a80dfccc9a93e56392b574cf3fe27f3873b74f0ebe5aba2004fd84697
s390x postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm c9f08f8c9d268b939387e4694ea48bc1ca17e5cd26a620098d0d8ede9a9b99c7
s390x postgresql-test-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm e8713764a097786b7c40bc2eb16e7f0ccbdcd77a9d3625c1ae56a78592634519
s390x pgaudit-1.4.0-5.module_el8.6.0+3094+eb237fb8.s390x.rpm ebe8d0086c062c5f70bc02c543c76de308bbcc91aecac318050e04c0ee330f84
s390x postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm f0e6b6e37624dcf9db0c0ff8eda76a2bb677748c18abbff0397ef246dad93346
s390x postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm f8d4d3d77629940e8dd3b72ce988ffca932208802abbbacc03612300168ce935
x86_64 postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 2319bc4a6bfc556ce7ad05f8a105c72c8afaf7fe93f0132174bb9a9eccff262f
x86_64 postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 311536c0477178d416b6b781fa2144e41a0601277a07794bc960ead7d89a9a3b
x86_64 postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 5ac44113713126aefc7b29c8cebb3e8fdca948381831e577990c5d93a7007db0
x86_64 postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 629b2d94728f5563b453d71b38c32aa60ebc5d1965d2c3d683e033b105b8a6ac
x86_64 postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 62aa7cc2ee991aa4329b24f8dc346c7e51ef7ce3c7074dd4032ac6e16f19e881
x86_64 postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 642e823c8331b91fcc6e50393d8244ebda9ef4f697755e08393b987f4137382b
x86_64 postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 839cb6f36c521e33b0d685b6494079a3008161b015323f66e8a60e9cc52fc36c
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 859b37024db75a431fdf4394371e887cf80f8cd03f44bf968f76e75f66b78821
x86_64 postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 87132152528bd4c6c8ad887dddfa41f676206b2627f6dc5576afcfa914b61c5d
x86_64 postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 883ca7402fc9daa2698eecce129653d718ec21868574c045b9f572838fed71a4
x86_64 postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 9ced9b1c7d33e4f8dadf25f4a9f705df8b304e6ead5662efccd3b67a37047411
x86_64 pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm a38f47df2eaf095ab7e6f3df3c2b76514c0cccf53d3a69705048816f4b37d329
x86_64 postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm afdfe75b6b97262ce191b995dfbbff5e5dcde9abaa28746134ec948da6bad9b4
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm b7099985335638e75d956dbda5dd4d74e89f0c8878675d9b2bad276428897041
x86_64 postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm edf7887ffabce5594a608c2dc1f58bebf463756debec515745c6c36b43de0c02
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.