[ALSA-2023:7714] Important: postgresql:12 security update
Type:
security
Severity:
important
Release date:
2023-12-22
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869) * postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868) * postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417) * postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.aarch64.rpm 171b64e80f9cd7045800367f93bc0e088d4f5f3feb14e89f96e0a1fd9d94956c
aarch64 postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm 305c37cb6b3e24c24baca1a1f260afd7f576ef896958fb4219d3daa9ea265d84
aarch64 postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm 7201f1352bfe7fbbe4cce475d84b30eefdaf85f1091d1976848963c72dec3ea0
aarch64 postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm 7eeb5d52e1216f274344ec90c50dd22745cb913811e92f8e52bcdc7cdae37de4
aarch64 postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm 80925d5c65785e2afae26ddbe952468e68f7118666dc1ab2a27d5cf0893bb3d5
aarch64 postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm 99e3b01d6e4d1e0379d5ad711cb583c99fa64467e1e852ad089003a75b95832c
aarch64 pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.aarch64.rpm b8a2214eccceea67d1a042934be5d2b1aee6e74e576e1122d9aa50475bfb9f7e
aarch64 postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm bf28365952836f2555be764086db49493ad3ae370c3f11079e4ca8a133c88655
aarch64 postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm bf487958f9201b9139c97c26719e6863011e69accf73913748248a4812a085c0
aarch64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.aarch64.rpm bf811155cf3657988a3d16afe45a7c73de068ad1a9b8a34d8f78d145ee445bee
aarch64 postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm c9c5449280eef1d4a9942ab3de33b60ff33d56d15b45140a7878899b988f874c
aarch64 postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm dc559f9f2807d5159f2b8fb806bc17b676e8496dfc0b7bd5f8eb32c914f93a76
aarch64 postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm e1663c282f2ef1df880cfc7834497c50f7bf0dc83b63ea28215aff23eea637b0
aarch64 postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm f5ec9d745bf151925760ff85851b1f6b54f5788b3e4d45bbb69a94f5fad03494
aarch64 postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm f8111594811b5a132d8de04b97e17730dc8548e226c48a09e182aeb89cd3e1d6
noarch postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm 569c14b48b77718459d8f9e844398182796500453f26de36b66758bf9148651a
ppc64le postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 0f666f5bbb6d3c3eb09cdfcd884edca7df1658174acb0e82fe52ef4bf4d23406
ppc64le postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 1fa17dde3bdf0047390b8414c006ae7a3551ae4eefa88f668a321aca4c5ea685
ppc64le pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.ppc64le.rpm 3237e7a54b6740b8751b1a8300d65aa3108e7cbc5503224d334ca3cd5a427892
ppc64le postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 3328fc4baf3da14faf0daf351ea39261166f79412e84595da0e6261c9f6a3ced
ppc64le postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 35e728315f4d80e5a470e9137f7f203cf25d966883a854ab9d0956b8329da16b
ppc64le postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 4046beb0d4398ccc29b25b8d0cb02bac1c04384d70a0bff94aedde6f5bbff08f
ppc64le postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 482d71b8b8a57871ba0f7d301e60c4b52011b489b5f0d0476b8c9e15ba33c802
ppc64le postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 5476d49144820f0396632a8fda0dbaddf88b856b0367e4792e832471a1aecbac
ppc64le postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 5be940c62d098f1d4c49ebacf97627bf79a83bce36cd2851f9bbf1ac75dfe54f
ppc64le postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 5d539bf45b5d2554b361f00ad562bdaed52c2436e9ef702c61068fe24f908edb
ppc64le postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm 963367224f814a9759e27c8981dca90a259ef7dac242c0aad190af6e9aa881a1
ppc64le postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm a77de870e32dd174fc59d683e3c545ca14aade91c90d1723dcccfd8149fdbc48
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.ppc64le.rpm b3a873e329ad8c366fb5e0d15873e8122cba5b3986573e66b594ddc2245ef09a
ppc64le postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm c26df9ed940cae64e3f58fb7ba315e9949e04022ce7aabf51069522689986d58
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.ppc64le.rpm e3c89b943ad4b53c128d2dd6ce126621d83dcbdfac26ac45a40f5afcd15da1e5
s390x postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 1aa4244463c4ca3a85448258330181951852f6cfb2a3b63135b1ba934c400f74
s390x postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 1cd8da014b7f17c9921fdc5b70f7d6be9f3311c54debbf9aa2d1c7908b7b18b5
s390x pg_repack-1.4.6-3.module_el8.6.0+3094+eb237fb8.s390x.rpm 3173a22fefa8d2ea6d0e0a71673c633cd0c0ee550eb4d9620076c269f6532d94
s390x postgres-decoderbufs-0.10.0-2.module_el8.6.0+3094+eb237fb8.s390x.rpm 39539f821d88e471de98cf0a89ec70e2f70c39805aee9d7d6cdbb1cb6bbbc101
s390x postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 458ca51eb7ee8349a8ec3ed5aec35292f29b6078c2b61d1a90e41ac8760de443
s390x postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 4651b4eb595a77c1561d02256ff27a0e4edf366051d9cb089e903df7bdc1fb11
s390x postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 6347608c9cbc8898110faa1be5c2ba793e773d3b40dae640273fdc772e0dd2fa
s390x postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 76d58ea77f96f676c7d98332f905a93111005c6eba5e1eb88082842b525d976a
s390x postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 901e4fa8bf2b7712f8b638c5ed49b5646fe33fa2f951969a37a767904b59b91a
s390x postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm 9c6b04fa5914b07107bbd5599829050ed692d0dd81b455ff327afe4b1b1c5cf9
s390x postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm a944985ee4916b66432bcf524d600cab73a02cb89c3d85601d4aded6ad267982
s390x postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm ab3c195b6f7b87f3c2105331b054f80cd1bb5be97a92a4bbc105a5d3743a4595
s390x postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm e02f879a438d4e92205b98421ed0890a1cb85ab5d41e4cdfae6757b0ed7f9a5f
s390x postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm e58a72bb329f34596c17eda5eaa2558dcf14c2ea5a69e68078b558572b000570
s390x pgaudit-1.4.0-5.module_el8.6.0+3094+eb237fb8.s390x.rpm ebe8d0086c062c5f70bc02c543c76de308bbcc91aecac318050e04c0ee330f84
x86_64 postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 1e35dba217c77f0da1b9abbd25eda1003ee7f8881dac812d021505311ff34313
x86_64 postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 222926e7316d5cf8d4ac20229ea8cb1066854fdfc4a03348c596046c1ddcfdfd
x86_64 postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 2ac40fd124abbfa3d69e129c314688500965bf138fd0a9d75197ff5e60dce7a4
x86_64 postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 2b1a2a53ec1ce63e111ffab80f0627dc0c2bb086f7b0af575e683ffcb6fc5bf6
x86_64 postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 3021478864d5e27edcaed770fc3a95eb65198c894d995676fcf5ce4f9b9e0106
x86_64 postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 747f408945d1d68f0d82bd584fd4d5e80dd1f50751e3e3a00800c659148d5b7a
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 859b37024db75a431fdf4394371e887cf80f8cd03f44bf968f76e75f66b78821
x86_64 postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 87d3343788eaf8482520edb624ae5407d9d931170f5022779d868c530da95b8f
x86_64 postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 906f51343f4783eaefafc94c51171433d6c34f4c8f1a7d0d8ab4fd2b19fbd5f6
x86_64 pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm a38f47df2eaf095ab7e6f3df3c2b76514c0cccf53d3a69705048816f4b37d329
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm b7099985335638e75d956dbda5dd4d74e89f0c8878675d9b2bad276428897041
x86_64 postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm bc56c2def3e7312c67d0e8775e8562fa283139828abb34d4de6ee0a801edbe6f
x86_64 postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm dbaec5f16bc473696a01ef5bbee30204b1197aeeb3f4f472ac1449f1d2eaa4a6
x86_64 postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm f6ef00524e2fb03c995978b39b317a773fc5eddb1e3eadc7a2c3399b3136f09b
x86_64 postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm fb53405b04206fa3f7ae7788fc14d389d2dafc202ac20f5e9b4b067347537b19
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.