[ALSA-2024:0956] Important: postgresql:10 security update
Type:
security
Severity:
important
Release date:
2024-02-28
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 1e7a13f137af0fdc1669969f4ce9d8c36f9bfc77911242c0e7c6f3e2895f6f18
aarch64 postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 367e3fd30f74635c5014029c370ad63f9b1c056e0216f7fc8bb2321e17811225
aarch64 postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 5a09191a34e09ad0a169a4329dfa01763838c89f6d2417e8963bbef658befca5
aarch64 postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 5c2d4ee39004a4cbac53e0c45ba33bef82795ce6df322f4e56901fc7f002e3d4
aarch64 postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 753528c4a557c41151f25739bdef84087fa509c89399150adf916a4dbe0b9140
aarch64 postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 77d5fd23ac6bffd124a7e380d853d0980994e08b792af75739e17f805feb75c0
aarch64 postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm 800e7e9bd1db6ad6683b372eb3f9eaac8bae661b551bf33ed9900581e70ef3c5
aarch64 postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm a3d9fe91cc155570700f108427ab042184828d6c62f5b8f6543b3f1bb66997c3
aarch64 postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm abd3c9bd83b8b41e5bb4ab434c74147ccd539384fb2e30c5fbb84e54db49ab28
aarch64 postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm ad3cd6db145cb419e0f93ca158cdaa827c36fb19359838aa1d896d26a8c9053f
aarch64 postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm d64808a48cb15f0008057f2debdfeeac886362a6f75f527d0be87088ab26c32c
aarch64 postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm fb09ffae68a616adcc1699358ea2c415139c2b510802042b0024fcd12a255ba0
aarch64 postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm ff09e8c4010ebf8eb22fa71803e62a5e3b75acb154ea3b5aa8fcb20b9d708fa9
ppc64le postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 00b8a567839115c5528fd20f35f4cd93ea64237eaece8ea7d618371e8c2f14cd
ppc64le postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 1b5aed881c7077a7115a6e55421fb229f8b8a1e6b9de747bc3b8c103a6fc78da
ppc64le postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 1e5594dac54a9c99520f52636153245c13874a89409d788ecabf6aa938462879
ppc64le postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 30add4aa26e454c200f81e34b111877d4d3da0aa1726fc3657cb0df1fe66efff
ppc64le postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 34ddd662c99e49de0f5a79de75bcd9d64f68313037b4165872fd4f8e5e9b57d5
ppc64le postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 5a9263b537a5cee79e3cb981b4de8d7991aab75725abc8899500d8f51c23f26f
ppc64le postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 5ee1a39ccc300d21dd779fd3906d84bf6a74e4513425c8c3d60f2d2fea969440
ppc64le postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 5f27fa3764d06643f2d801f5fa5edaa2b9eea5f8c7674a1e3039de50af055937
ppc64le postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 63d388023ead6b3a28ffb3f06d86e137354644a0fab60aa9c0aef5c67ee0c9b5
ppc64le postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 7b82e1b8ce4eaad9c03c7df1fc1e725fb3c6f7305108859536796c6da34c2b9b
ppc64le postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 891b9e51f3be3743a33f879ea19c5979c66d1505a9027283cd223f224135b256
ppc64le postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm 8f32616b03c892500cb51bd80eab1b1b86fe45ba6cf138f7d881a40a86daeccf
ppc64le postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm e7c9847071c37a382da4ce845deb560945073a3a275c140f7e117a082b22b597
s390x postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 14752c70ed5a3c8a71d062dee047d73e067c101be8a3aa02ee78be5925ad2851
s390x postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 1f331a7e02c75da8c84eb41fc55b89cd9a12975b2888abf18adf0678d9559eea
s390x postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 326e2d859af7534a0fd7b8f94797b192df7febb84e39826b7b0abb3c225e4fba
s390x postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 45f938fe3a878d6b9e43d76a2e559c4013dd00dba75156c39764f1f4040beff1
s390x postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 4a0b6a10627b78ffe24abd0d2898c26ea20a42ca0d5b2de44520f6017dceb162
s390x postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 4c3d2570d7176435e2b018aafe0bda4b0431bc0e77dd5b24a04f0560b7aeff96
s390x postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm 751ae13fb2f652755d416ca6678889df5a80125ea62a727ea3da461ccd1ee10c
s390x postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm b5f80141bbbfe4512c69304d41453154b8c98f085754aa1f0e5241a4a2357a32
s390x postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm c76484da40badc1eafef358936cb06af9cb146fdca4efccdbdeffe5c16577167
s390x postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm cdda2da2fb3dac618beae9ba519a4e53a88ac8f4b81aac48ff066c4c29f1a71c
s390x postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm ea342f8baa6f32280189a5ea0f02e315eec739f516ad51ca9f52d79a63498aa6
s390x postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm eca99b84a05585e48d25b9f8e7e1553fc4cff3296eb8b11448e2154115fc25d0
s390x postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm f938cdd1e6e29dcd57f8f1158f02b6f529d97122f318010277ccaa2bd7b69e08
x86_64 postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 10bd33d70934e36d617e3e390518e5c6a41ee98f6c69bf9a4d9775f33ff09304
x86_64 postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 244f0c18c80acc1f8ba520a5d55c1a4fa3a6a28733625e91defca1e93c924936
x86_64 postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 2a7c7f2e4d262a594d27419c86313419445b143cdd2cde2a17ce1796177ce41c
x86_64 postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 2eb27a8fcb2d4b7eaa19e148dbf83646abab30508bead290d2d7aa623aca9046
x86_64 postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 40a694d9232a81b67e9e56b62d00baf53f17e4ebbb55728d9ab0135dcd0d811a
x86_64 postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 8b510b16e6928f4fcecc8f310c64ab1dafdb6599e5cb54989e8a6d3876092444
x86_64 postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 909c2a668afbea4370b7860b65f8d69f203d119a184c9a6b347588436fa08ab0
x86_64 postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 965828ec6b82681cfb9b5c3e8a0470fd945b5da3c59c0d40cd7cfd342cf40c5a
x86_64 postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm b00a654479341e70f5b2e5f674744010bb5595be383e2e5193f182abf5f12f86
x86_64 postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm ca575f79b87c9cc367340ba9e3fccf4b5759b7df621f58f3987bcc969626ec55
x86_64 postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm d1ebd47365159c189bc7cbedd582cfe0be261ed03eb0180b8e1723fd614e9d5a
x86_64 postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm d9e5a6fc9f6853b2c9ca850c44fbcc01c569ec3c29e5837f0666d9e6f6ec0954
x86_64 postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm f70a1ed8467eba1bb3233138f796b02e27b6801bbada61211416ebb4a6d56beb
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.