[ALSA-2023:5269] Moderate: postgresql:15 security update
Type:
security
Severity:
moderate
Release date:
2023-09-21
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 09204a170a8ea51668a05cc3e82212e4af2a5ae46cc5e9d7983270a1f70c02a9
aarch64 pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm 42a169e52e8c48c9cf401217404221d5de0cb055b0d2ece111ae89699d633e87
aarch64 postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 590a621a1608e2cf7b40299d8ea0050d14a9597975058b5139cbec4ba2e0a361
aarch64 postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 5ec0aace952cbac08815534ff66df30020f9dc83e4e5d3ff8954188a4fd2421e
aarch64 postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 7abdc2940fa19b3a03e1d563b02d980e23e2432843a7095191efc1dc11ebacb1
aarch64 postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 7fbd5fae09abc5db8224c84da2f83e0c32b523085edc72dea7aed25f0b9d0f94
aarch64 postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 87fb6e77f1da7586b0953ec428b879e184059e9d6138d1d73e1a30cc87f919df
aarch64 pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm 8a48be7be3f15da33c5c53429d25d2c3b28c650c689b2e00588635b1c873c33f
aarch64 postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 8b0250829414fb552d74f6a9cf30cbc1da12adb36e17119ec7c70c11765580df
aarch64 postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 91a5743caad5554128d24315e1a1d176a711ffc422367e8e8e301836f557290d
aarch64 postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 93a360f269f0d6e1ca55a5840943d54f0a453710e993ae38a54d96d872669dc2
aarch64 postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 93fa6addbda6675ad247930aeee6c2b5303b4d81057b54806104534ce872437a
aarch64 postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm 9c80b467991fded0a0479f3ac80f066d3bf1ddf41689f9dc72b7ba8ba540af77
aarch64 postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm b90ad367faffb130dc307ede40cc518c52eb6416d9e001f3368bc1a63fb467bb
aarch64 postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm ee780fc43e9e6a80536ffe9bc343fc2f58fd638461588d44349f7c39f6de6af2
aarch64 postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.aarch64.rpm f5816dfca96deff65f18150ec8ba362cd07c140c036ba6f8ab487aff417ab81c
aarch64 postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm f6b4cd7f6aaf41a1fe95c7cdf8127e26c882a24a56103e2ebd0056b8371dd82a
noarch postgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm ebae1378fe0f52894036c9e1d04b1652ee85a80fb9ae162de58a3cb97a46a570
ppc64le postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 046b67af06e759871310b729d1b63fe5ec49320177c463f5664b92c02f84bf57
ppc64le postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 04fc17d390748e3e7e6f4322d2ffc6a2a2f9477c9c28ac49f01708a20b9ee97f
ppc64le postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 13a3e45769459cc8aa03ecb4b6b6082938d2d211145517e242b9645a730b60f7
ppc64le postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 1a3e3e64725fd037a8bd37e8a3bddf7ec5d4906700cac58935678bef47fe0c1a
ppc64le postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 1f57c833b6b1cc58deb68000f5691b6e0fa7393afb1cde4ca2c13e055880f77b
ppc64le postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 2bbda832b6aea3a3ec6a26642d3a28df124ccad994b5cbc126d582acd031d5de
ppc64le postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm 4a1b27750f58b494db860f035d2f6ede94a760b74b9e0ca4d532a10bd255051e
ppc64le postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 7b07d56c8d9c88f3ba84b2e4cfd238232dec19ffada53a97cc5d0fa400009f8a
ppc64le postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 82ae819d80c457c0ef635ec377204b6a0fb0f3d74eee0fcc27ba3b6f1f548f80
ppc64le postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 851885e5e9ad44c01c4f3f6db718e2fed7c4136f1afb921d36ea5401f06fe15a
ppc64le postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 8e194829d4582012a36248a4ff21039ece5715cd02ab49905f2c74f630304f28
ppc64le postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm 96581a442f5550a4d88626e9d0fadc3e63a8ecb1f6a4f43234ec079d49c1ab24
ppc64le postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm b02e5c605f63b86929a4ecbe375ed1bacfdb985e891d7a066b199fe9408aa2f8
ppc64le postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm c36ad3422cbee2ac6a8646f39ca1cbcdc208596160510632f9838bd9d1e706d0
ppc64le postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm d57a8fda70ea155faf6a7317966d1fabb14e8704fe48d8ec79bc70d835041a20
ppc64le pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm d8d441a267265f31ec2160fe553ab56e9e5a1a9950621536ee5c4f2e806284d9
ppc64le pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm dbbd024d67dbe123db691f773541db90b4137bd6ef0915d63b501d6a842b916a
s390x postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.s390x.rpm 055fe6bbecc74f7919f9ec57e1e42bb9eb94476114d930ec210f1efc3108b92d
s390x pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm 081ea0091971a8aa105bd973398a6bd2618e4c4774ddba96fcc6732fea454d53
s390x postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 12c94e7f44fce759242f57d00ab1eea29c0bae04ca785346d2db7d0e60345f79
s390x pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm 12cd22b7d2193b09d54d32baa05dd1b7085110c0332c6a91154d9bebffb96c95
s390x postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 15195f35259a2389afd961ca7efdb6af6660ca9d211f21254697f1b445959a80
s390x postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 197ce1bf5aa98830eb26b6c18eb91dc32cbd028ebbaf78065549e685e6893dc7
s390x postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 284d58a37ffe310cadaea43487234d32007827b73881c05b28c1f3b323705bf5
s390x postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 30e3a44cd8be09dcfc064d67c16c7a93b4c43dd09fedd1cb971cceff6a1f3f0a
s390x postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 32b82a753f250fe93505626ab594254e577b2953e9d1ea70e59d4c135b1e6dfc
s390x postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 56701f749697e4463e49a7e77802f52a033f0b4356c692c7edf2d764c20e0e65
s390x postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 61c0c2759f8b26835f50a081c4b653b75725d8d0b9e34f2bee7e1bbc952cd5e7
s390x postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 70ead720616d5423a9c8a4175a9c94dbd0b1f9013450fd18d4e162d22cc9b9be
s390x postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm 8546b17dd6557115c6d185cbf8e531486dda868b64e08b326e3298e44d1512cc
s390x postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm c94e2701eda754a4545049181662fa40004a514f42bcd5d5985770cfcd7f4b79
s390x postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm d0cacb7c4f9103bfc8a515f536cea470e1e95eb546c5bc9e39a8fc49bc2aa4bd
s390x postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm d75ec92fb630b921c58dfa404f14e2d3d046a12de2465517c524454fdd0473fd
s390x postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm e770f923e918a14c3d0a012f975f34638b0e0badf15cfd184c45690264a3bcc5
x86_64 postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 02b4fea1c40753eeb72c9810cb15b59e5e7b04b0d44b5232ceb122b9162950a0
x86_64 pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm 2a8bf9007d892f6c0024b06295e1469bad8629ae391a8a2b0713a6593aad94c5
x86_64 postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 4ae82cb1d5d9e97e51bb32dfc87f19f04c2cb9f44a7368cc6dddd51223ad66ee
x86_64 postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 5cc39b6fe31e2416821b129a4985097f03396538692e1832056349687264d087
x86_64 postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 682f7e145264300a600d9953457548ee8d9fcdf18c0ae77c85d74b1a41ef9b9d
x86_64 postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 7b8c17fa4d7dc977b02990da8c22f19a9bf221afad1886c33c0e09e7ee377fab
x86_64 postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 9c41eff72468760edcb9bd1e5351cdf05e2a9d21a33643cb9cb89542bca6d511
x86_64 postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm a1019e829245afdb18547fee4d3800cb7f1a13e3b1b1cda6013515e05ddd97e6
x86_64 postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm a8e6d221a10b0dd2cd7b7100611c6c85f91fbf69561f546781bedb5c6c0d376f
x86_64 postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm ae8a3c862d01baafa382f61df143ce632de30dd9c9a3bae8e7868d5604935ec7
x86_64 postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm aeb6aed4d4191da7d9a099bb4feb948174b259cb431e7c722450d2564d6b1845
x86_64 pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm b472091f3329e57ee2d5d4a040e22ed83913e5c8ce53ea38c44c4aaf056736b9
x86_64 postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm b591af59383f957e2bbe1aebf71f1cffc2dbf6c0074935841eec0dbc75dafdea
x86_64 postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm b7195c07a77272ffd6dbd410f0ca6f2cc0e12edef0a2feee90ddb132e6f83cb2
x86_64 postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm dc583ffeeb5ae0ce45d229802e9f0d117042c1de462c6417c8b54cf7c00a2183
x86_64 postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm f49447b0372cf5890370354bbe4301b3867a2d2791815e526efa03defdf15964
x86_64 postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm f6aed49d9867536ff004d466dae7835902be41b680332b0fd742ce506da58468
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.