[ALSA-2024:0975] Important: postgresql:13 security update
Type:
security
Severity:
important
Release date:
2024-02-28
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.aarch64.rpm 0bc131332c26443ba517f370c75ff8455abd1e32f7762def0cb858065ae917ec
aarch64 postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 1dd67431842f58a1a8b7dd71920c91dc4663a908beb17c65a3205ceb43267781
aarch64 postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 3e263a5792092203b90e49ebd787ad1743a7c1199e11ac6354c3952c88c4d9bf
aarch64 postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 4a0ac24fd1f6550679abefe562ab78e62d570431339ad7e1a202b94173cfb883
aarch64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.aarch64.rpm 5693432a162b3d47be77299991ed7dd77bc206427ce8f7442f27f6342a7502f3
aarch64 postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 633707c58826a0fe96423c2cb82f853ee724b37363b8ad5954a0c7c7293a38e6
aarch64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.aarch64.rpm 6e3400183f8f17474e90addbd65385025002f6f67f655a5c09fccd1901a6bd45
aarch64 postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 6eda9e531248085408fde995abe61af9a4a1d972be79f61fd3fd1e00ac4a0bc4
aarch64 postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 78ae76c69cdc2108a7f4360ece9e42144cc9be42c994a671b7c26780c77fbd5c
aarch64 postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 8244faf01fdd6f20c89c0479fcbd4ddca386640a9ce9ff6354977be846e320bd
aarch64 postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 8ec5e9073ea5dc9faf17348a445875a5dcd9df0edda22119287389a1d8ba8008
aarch64 postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm 8ee9b0a60a24524b71390b25de23874dbd59e04748d46d7cc948a90aec7fcced
aarch64 postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm b96b022a27bf9bcff3fce5f3295c8dd9333bd376aee338c43defe3764f97d03d
aarch64 postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm edf7dbc1e0712e9661c476a48e74a37d75cffbd96e67e7309b96a95d0076b3c7
aarch64 postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm fe5ea12639ae1dd1a1c38e59fa497f3c596853aba8de963c0f51f659bbf8ad6f
noarch postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm 666f8cfe26be7c6ee624a4bdfbd80523da3bf52eceb725e6af1ffb14f9cf8cfc
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm 13cd44b926f28289bb0a5b01f74460112ef2a7b442da8131cb2586d4227ef755
ppc64le postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 14b832c0960ea426bd63d50b67b78c3935d29cfacea8415dba159347bc74c2d0
ppc64le postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 1f6be70b40d4e2d9f5ff8b41a542b6d4e5b17f27c736bc13448e6bb54d292396
ppc64le postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 267715c7f9d751c1c84c845f378b18f661e9b1a9945f97b2c9b05ddecf659fec
ppc64le postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 306c60fc53fcc5f5f1ceeca676d0a7ecdebec260eec12927b601be2ce4a4944e
ppc64le postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 30dfc6aab4829ddbfa87294e16c3c2c6d929ce2ddb04249036602bfa1f8c385c
ppc64le postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 5bf7d8da191cde74567ddfc53e5e7ca1510e4cdad0b676a82b827dca38960f97
ppc64le pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.ppc64le.rpm 69187c120a179f0153c3110e7c5dd4cd103e1c2bb0c9b4a0da8a16b85c3f3390
ppc64le postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 75ec5256f1f3d08fd3b0f5c8638f3ce871edb2fa112a10ba7961e45615197300
ppc64le postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 7cd061667d1071b17395eab100098afb6ffe79aed75cad0982e59da71bffaed1
ppc64le postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm 96c3234e8d3bf892f787075bb17bfa5067a3fef4e868f1de8ca0316385ea1f34
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm 9a907ca1b9082a2da428045283c26d15f54bd5ed2179c1de36a53ae6b52c08bb
ppc64le postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm ace0ecdeafd4a5ec9c525f3a1e57d8234109950a85c0e1ab8e9cc3c1a7b601ca
ppc64le postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm e03ad9fdab0e6809f2cad88719c5e44baf4b9702c6dd0e2e003a48a8a8564219
ppc64le postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm f30dc2b7fa14b8266e2c3c84738ba76992ebf2a0a3dd512cc162604d0e3896cc
s390x postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 0463da6ced6287df974bd68bd172295330d7cca237b954cbb12f3e6606c07fa2
s390x postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 20abbb4d2f5512dfc3e42341498ebd419a81f2841044aa0258560dcc012c76fb
s390x postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 2455d2972c75d98edf70219e8d02d3939ee65cd9e990d315878c080345f184e7
s390x postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 2ac70a89aa3382c8be00dda6cf270d8c688a7fab6e2ddf2ac9d28113be13f578
s390x postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 2ac71d8e0c3cd14915be8c675c567d54c915173f1e1f9d20755aaa61b9e165b9
s390x postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 43e245ceee014f35a04e5637b32169ef0420e0101beaadb17b1cb5bf853f4cc2
s390x postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 7a238dc144bea01a22e1cb85894c1470b248a5c7ca24c971d8ec2dd5deb61b5a
s390x postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 7f10c6f1883e340750c296d87944308d05f84b6e3352b75a101e285931030e58
s390x postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 8e20060ecb86b069f08911ab2d90d27cd08ca7ac064194c0f05de1e323d5e036
s390x postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm 9c2ef22c5034522c0850db52475b1d0a29d34d6a27da2fc102d80591080a9d9d
s390x pgaudit-1.5.0-1.module_el8.6.0+3095+ee60d910.s390x.rpm a29cba50326b3c78b1cff9ad076eff7837022e71f02d7ec9e918aed69a9c3f35
s390x postgres-decoderbufs-0.10.0-2.module_el8.6.0+3095+ee60d910.s390x.rpm b11226898b888f8213eefe941cece0f636a08ccce2ceaa8bee2a38e6058ed4f3
s390x pg_repack-1.4.6-3.module_el8.6.0+3095+ee60d910.s390x.rpm c1b386540b304a4de3ff8d840ec35dc9d67ecd1827aa06cd695f06060e8d2ea7
s390x postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm ec0945c15c78787839132c16a6cb0091064aabc5806d50c735b1636a34fcf85e
s390x postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm fe126c61dfdb7622a87324ec6836017e7c7f90b7766e2ddcd8b3f12e29ce8f04
x86_64 postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 0452ed5f9baf9f4a4f21b4d1355d6ab2e5d3f0892e42c1c72b30db5625ceeebf
x86_64 postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 07c774946a181e2a91d39f75b82272c4c8b176fe34e981f94623e09afeb96db7
x86_64 postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 1f9d009b530c2da227cc2223fa1fc73ea5439321df56989b4ed9e4aaa48cdb9a
x86_64 postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 3134f7292dcb63426b56cb60fcf7c3f5699a08bcecfac5459d68b36f7cb75ccb
x86_64 postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 3561df27c0341e94ab2f293a000729ca8f40db627ea2fc68fbb33e69f80bbeb2
x86_64 postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 497c006482489b9e673479dd7d289a01c26607cee4ee1a754eb8af195fd05ded
x86_64 postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 51f6f27f9f8943aeb451b3dd969edcec8c20891f7881a0425f3e0b8e8dbefaa0
x86_64 postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 53ecf9f58bf9e3b4a49332babbe7072ae61639349b0a98b30b298f3a784c1d12
x86_64 postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 6b0b8d0452852411b481d4486f449ee7e5eb8d690d70023356926ec3b2ff7dc7
x86_64 postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 6c1dc87ad67a5103548c331a8ad65f484207de2b2bfbb87a0d46f80b727454a6
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm 77c2586f944e08d0a073c739b9eeeedc0d9ca7da51f43a0dcdc3a1c383a1b0fe
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm 92f387cdf31b3872470fb3402126bc72e2e6f6b342192bc2333465e896810c0b
x86_64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm d75cd67116ed5f4af36fdbe2c39536a2de4594a800698c0b041f36122b61843e
x86_64 postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm d7615a9c68efc9f2a01c4d30d5b562831bd632c089a1cd36a5ccff139920d0ec
x86_64 postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm fe9ab2355da6f781e77660c4f221a11e717f48302b34650ac5825d7c412350ce
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.