[ALSA-2023:4539] Moderate: postgresql:10 security update
Type:
security
Severity:
moderate
Release date:
2023-08-09
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 0489307de293c65dcbca966ce5d1be9173a72770b6a8b18f79d3a36b89c78e9d
aarch64 postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 146e1ec96a32afc94340efa5f10be18eaa5ca0cac124e610476cf2c434779c37
aarch64 postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 2650c0d822978d652f35ba85852ec9b80e3e90a514c4bf15518d432b86622a46
aarch64 postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 37a11d633d7f579a7484e4d7856a19c31e6937b843376a6c8e3097a0896f940c
aarch64 postgresql-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 3ba8e5049a950d449e0fd27a8b795c5f836ec29041a64448cc47194820233a6e
aarch64 postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 602cbd11eada22d9aee4ac85782f8480871a21bb9050742b93d289050ccc772d
aarch64 postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 6b2bd6821a1c7bff2b346e3b7738533d578322adccb7055de5118710440d79c8
aarch64 postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 6cf2966e6c2258f17c49ca262fbaf3c67486eb3feef90f820cfbf9b0ebac6dc6
aarch64 postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 6db8afbc4a08cb4048c18711fdadd47fe40189fdc704af57c01c972374c9220a
aarch64 postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 6f3531595e201bfd25358d9f5572bc20109ec31c1847b0f3a03bbbe324cd2874
aarch64 postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm 7e39b2a919a5eddd99979bad2bc01fdbd00b7b53d83009975cbd49e62638417e
aarch64 postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm c003d48293e8e932ecd6d9117efa9002100a04ac0c6454d9dba4b83d50b03441
aarch64 postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.aarch64.rpm e03eb3356146c4e505ef49aefe0668f5fa9676a695b6aa1d314abd700b62231f
ppc64le postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 050e4d4e00a3b27492599ed575ed4cda7496fa90a5f89dc94dbbfbaa64732cd6
ppc64le postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 0906322dc1b172409b48368a065805350b8d95caa3ba51fa00c910a8e9e595ac
ppc64le postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 0b9ea6da7f787ffeaae59699a648ee7786bb11f1eb0e24a110c8450104ededae
ppc64le postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 4c757462f18a4db1bf2266b6459ade3e7d09c8d0b54287f08d666dc5ab2f11ee
ppc64le postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 4df02251cc2cad24ac0bdfa2b07ca391642babca422e5bec11bbca04a62e3a11
ppc64le postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 50ad919ba15f252d650c4b462ae80c47a3f8a9a030585fe965c2856527b77d26
ppc64le postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 5136197d8913f5324af944d63f460830f4de87102a924cfa11290d4c1ee58f28
ppc64le postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 5b47b1d79afa0c261fddd2f115e7a5e2e03d4eb0acaddff87ae3e54b7536e978
ppc64le postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 71ae70011f7404d03556f753b0260ad9aeff4cd5661b6da5cb4f87dbafb0c643
ppc64le postgresql-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm 7569a9907cfd2107a67e988bb587af24d323424a6073f99dfe4f88197c4d100f
ppc64le postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm cc77cc44075e9b0fa197fc3cfabeaecd2f213870a0e4c72f698b91fc5b5c42f1
ppc64le postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm e67b9cac7410382214cb7762a42d2c9bf89bbf3a5ffe50904290dde4f7f96c78
ppc64le postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.ppc64le.rpm faa19f82f07b4cecc35fd9fa595b3dfdbac40836ce63cb7af90d36d1e8c42ea5
s390x postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 0324eae3bfd344e58321339d0a17e59faf192d386069f082143766ffd6695340
s390x postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 04c73912be2d0f460d28ed1e18a603786707cf4f305634715bc4fb29f65e7b2e
s390x postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 0db3771897eedca20622ef780829bc955c7f38dd6b93094122a81d928d17062f
s390x postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 130e97b83b041e958b2eface3bb511e90021ed2080ee5d2609a901ee36269437
s390x postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 34509edb90e0a74f0db2452b33f11f9e2f7ea820efe1c09c9e25f29c44bc5a13
s390x postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 365aec8d0f62dbf37b221e5648dbad07445a0f5371e62aaf0713bd0c738b72fa
s390x postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 3c9099a8ec74cafe7b8fe1ee81e603aba86af468e77d0b28c3af3010da5c622a
s390x postgresql-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 4bf8cbad6aed9a4d92e5b546c460571bc2fa89ef80317e677d0f4bc827957fd3
s390x postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm 5883d508cee1e9f72cf89cc7f2d694335593a82304f6cc8bd93447cc1d32274a
s390x postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm d41733fa8f3196ce9c4cb9e8685232e399b283b777bcbeae81eb56f164cabc4f
s390x postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm da859c12f7468034f3acd28aaf7eb3c2337771ce16a3941e4d4dc5449360ae58
s390x postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm dccd06f61dbafd43543e11e59d6f4c7b4b33a225144c6d3bc40e7f218ed7a1af
s390x postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.s390x.rpm f724cf77cd131628e223a31fd18e46837e19d2f88822565cf8e7c9bf9795876a
x86_64 postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 0ece5c6d27ae76fc2b54f725049256b5546b895e815df98dccefb965c0554d20
x86_64 postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 2ff8132e7a96e15b0aef9c2f51a8075971851cd6c968eac432f0b9c856b661a5
x86_64 postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 41a392829b4aababfa5eb8fce7e8d24e32a39dc10c83eddb073119577f2ebbbc
x86_64 postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 41e0bf06aab7257cb89ab64ce34a77c0ba7ce847b02c28065040ccedbde4f2ab
x86_64 postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 4d9130eb204bcea3b57501303e954441496be5b1f84548831585c9d20ba63ec5
x86_64 postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 7ac2eefa5abfec08f526a8a080cc040853f338649ddac6df94d8050cf3eba72a
x86_64 postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 7fd380e6b6676e9923fd43a042d6a368395b183b2f3ab3e3e5fc72908bd98436
x86_64 postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 81d5da694c9f59844586e6ab3cd29bae8e6871cb1b42d22dffe2de24a208bacc
x86_64 postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 8e2f2f96d2e653f894bb5c70dffa09757699ca24eb47f954de739b98d31e96b4
x86_64 postgresql-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 9a903b2acb3e37aadf281664c793eaef4f36d50ca01fea017dd4469212c727bd
x86_64 postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm a46627b1d030ab1761044f2b5f2b2ea15f63b462be797cadedc2b815306ca3be
x86_64 postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm a8109b86bb19823e5e8d4447218b7bc9731b2973fc05679b68137d78148b4956
x86_64 postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm be89e95a4868709c9aea3421fd907f4e4a4bbd239d655a48e7acd9a44499ed88
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.