[ALSA-2023:7785] Important: postgresql:15 security update
Type:
security
Severity:
important
Release date:
2023-12-22
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869) * postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868) * postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417) * postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870) * postgresql: MERGE fails to enforce UPDATE or SELECT row security policies (CVE-2023-39418) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 2f34ecce3f2da5a456aa16f0b489b8487b8077cf5512b29ff03fd81faf570d34
aarch64 postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.aarch64.rpm 342df4521798b1af3dcdf01b051d54891de32454a2ea3c24658837898925297f
aarch64 postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 7b00023cdf1f0e72a278595839d6b9c582573e24c680f2fdc6a7fac3539037ba
aarch64 postgresql-docs-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 7e66773e7f3610673bb5b8deb75b9b1203630ae9e89f298dbdda868e9f67107f
aarch64 postgresql-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 80f6de7a0b4a651985b49aead325c9a524e77ed7b35e604aa5d30dab00dccabb
aarch64 postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 8568713d334dbc7f91c650c2914f021dce6484ac91fbf130faa3beff5f5d585c
aarch64 postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 8bbeb446160dcfe1e127729eab7c8818359c4b5dc67ec55289e39a44bb575cd1
aarch64 pg_repack-1.4.8-1.module_el9.2.0+22+09653793.aarch64.rpm 918794b74ee5dc4b461a6a21b41f60a019f84f6ba7ec35eafb627bca91d0c3b3
aarch64 postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm 955055fba0452e35f7e671494dbd37951211dda4e7bd753a2a494a5b3d5929b0
aarch64 postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm a21d94f865634fab9108280be7ee13f223b7dcc7c6ade987e80a93ec96523e6e
aarch64 pgaudit-1.7.0-1.module_el9.2.0+22+09653793.aarch64.rpm c35be13fa119f925e81fec5dfa163fd6c00a9d03a1e585df29e0eb8a3bdce763
aarch64 postgresql-test-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm c375fefcc8c30ab9ba6a735027b6cd7e95c9a5c6c33d307ae6abe22c9ce3664d
aarch64 postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm d968ea94515a8b9f85a8e25926ceb52fcf87c08a360aaaa243267e0f0006bb2f
aarch64 postgresql-server-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm e4f122a7099e362714cff0e1b7d3c1dafd9c14642347d63d7064a351491e6e5a
aarch64 postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm eb95ccb095a87e3792a064eabc07f8fc2d85ad781c0665312fff26f2a58e47e6
aarch64 postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm f4f88f08cc8b1b1ff96a3f3d97e23ce82384b2e91baab8251e5c802eb022ac20
aarch64 postgresql-static-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm fec83fd5af92d28ee521ffbf52dd409f0e7cf27b723639aa8b380538ec3d3f54
noarch postgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm af65d718e2abe6c7280c9eabb0ca53120f62f0c2941b6d1c76bc6dd9aef13a19
ppc64le postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.ppc64le.rpm 0f90587bb1ddab45ac465186758d7b80614ac285fac27cb9674d984c3a30017a
ppc64le postgresql-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 1797dfa3ee241b3c018767b93cae05d248ddf21d9298c552e1bab806f1e98a46
ppc64le postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 47b79ce56076c0a6c39ae0328d418da8db222455ce4faa5b973cd97095d26a80
ppc64le postgresql-docs-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 4ba92978208f4bbc69164f8c3105ee93dbf73a0457b2cf7f245ec530bf6a9a7b
ppc64le postgresql-test-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 55a368dd770dafb9f3f09a73d69557a85cad867d58103916a8b078d0524ef2c4
ppc64le postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 628b7c852bb5c1e3b96662ecacd94eafd6549abe22d7df7f6e3d6119303b19bd
ppc64le postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 7402d80d0f88d34650efbad2b7c1f4670f73a14f91e9ac6acd12a5a62548ea47
ppc64le pg_repack-1.4.8-1.module_el9.2.0+22+09653793.ppc64le.rpm 86a24c3290164f85c2ec9720c42a9ea2c5f1e78055d1032f7709c2fde61dc099
ppc64le postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 91d8971d25f39a048416ed48cd71e20905f88c7c3161d738c3ec5577f0d650be
ppc64le postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm 9c53afd883f40e3bd9ba88ef1aec7fee2393a17e7fd29bbeaf5fbd3bdc6807ca
ppc64le pgaudit-1.7.0-1.module_el9.2.0+22+09653793.ppc64le.rpm af322674a5ba17f4aeffc822a3bf0cbadf47004040564063df1c6c832a174975
ppc64le postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm b4b84b6b78e080cf02640c5eec3de30e4da24368b414cfe56bfc945dee3af55a
ppc64le postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm cb568c423fe25a263dc75dd2af542858cba09ba3b35398f9f2642d5a3e3c2dee
ppc64le postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm cf6c2cb21ae5a154ef9c3432d18681dfb7065c5b2e98feba64e1d40bd72d923c
ppc64le postgresql-server-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm d288949b0a27a0647d9209bfcfe195b04096131799158c5c41bb5d8a7dfe2393
ppc64le postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm d6fda01de23e65cc85fafc504542191a2924523944ca326fb3d8fb1bc5c2ff3e
ppc64le postgresql-static-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm eecd65b3f4412288743386ba2dd88d1108f5efca463603d1a2c586b4adb149af
s390x postgresql-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 2879f1dbc378bf4db97f6e58943e806336fa8481e8de62114472aec32f994677
s390x postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 34f9f78460d33972f0163a50ccd45eed7b64b778cfa48de860e5bb8774903904
s390x postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 35ad49573e821591ab76c54b29e8724da2f7052304489f5eb6d98fb3aa756bbb
s390x postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 3b46e886f0cc6d6aa1b7ac8de7d59796dc3723ef44fec61a457757950c6ca4a2
s390x postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 5ae6b6957cc6d4ecb9b21b9aa4ea89e5b243833c6a4aa7362c4593aa55897f87
s390x postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 80c732422029056d13819cf4762cc8a41e16d693908071c20c0924dc08ca972b
s390x postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 834048c115b9e189b79eec889599fcb20c824c7711a1af8e9b33cffcb8cee158
s390x pg_repack-1.4.8-1.module_el9.2.0+22+09653793.s390x.rpm 8aa663b5c2ff175148a949b30c8b031b034134291fa2b86fad010de3264ce975
s390x postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.s390x.rpm 912e7eda25884a096342de363e04d9ee7a85307601ed7b9f89cc5b9c2a7a87c2
s390x postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.s390x.rpm a1632d9d7f9176fd998a39e8eff9fc8356928a4803a89dca548bc5c2ba681845
s390x pgaudit-1.7.0-1.module_el9.2.0+22+09653793.s390x.rpm aae4db5a7b2a459bedc06107e043df328af5aba310f7377482a759ca6f274258
s390x postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm b517ea727f893220a2f3fd7a573602c9ac33a689028a081dfc20344e1a63c5de
s390x postgresql-docs-15.5-1.module_el9.3.0+52+21733919.s390x.rpm c0de91ee13afda6ec068ccffee80c9a5135d2a341911958c7391a3bdec615a3c
s390x postgresql-test-15.5-1.module_el9.3.0+52+21733919.s390x.rpm e24a62f50d5d1b23684fbe40d4afc3f2ea2044033c2e6d25a2579897a9626bcc
s390x postgresql-static-15.5-1.module_el9.3.0+52+21733919.s390x.rpm e97bf6b8bfb3cb1c5799eba11d004933b63b31d75d651091ee7f5a8e2cf2a51e
s390x postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.s390x.rpm ed411af5e135cda227ddf7b810e4e04e1e6d923ead9a5300a03d167542d996c9
s390x postgresql-server-15.5-1.module_el9.3.0+52+21733919.s390x.rpm f92159624c4189caa16e70dc9055043f3632113708df8a6e72b79e3273857153
x86_64 postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 05f0bdd96599759012f33bf06e55b31bb9c4016060a179e5d0493fa710f27a31
x86_64 postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm 0c54728acb7eabf7a7ba774b18e109ec59a59a5e2dfe3c7ee328b1d471e0d77e
x86_64 postgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 0f1d96f102ad19bedd1736315d863d78553983ade840a08393438a321a08b5bb
x86_64 postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 10491b078737757474899c3f546e48c061dbb5e34fa67a17339f232f59a73c11
x86_64 postgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 180115830ef4837b13013bf1023a3118d0f15e1d2389a277549e6e60b188a0a1
x86_64 postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 28f68e625e47731b60991c854d5a318c746313edd1f194d2dbb6c408a64c9ad3
x86_64 pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm 350cd8f8c2ca35f5ac5c4922666ffe2443b5e6d2dddfce355289de8a24d7417e
x86_64 postgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 37957bb341d1a275b8f9e964298a9c2c762ea383e0e9eba1fa62d24f3bac7211
x86_64 postgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 579ddf4f159b5a06fcee61741b5d0cd18b83505782f005fa211d6c04ec5d1617
x86_64 postgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 5b4a2c054e69b1d11e84a577a6a137111d404b115c5fa5ee956507bde0426f8a
x86_64 postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 5bdc264c464765ebe7b3fda63c005bae13ab5f9343b4d15ed6155a9e813d2049
x86_64 pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm 87d022a740ce8e28aa41659d2946eb158057cf6fa80801cbd5c3cc8e2868da92
x86_64 postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm 89a57813fb01236ffd2acfec5761b5f503b65e03b9a304b28548f42ddbe6fe3c
x86_64 postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm a579a85afa6b60acc517d2a42ced6fd6f25cb7a4eb06db52fb79c743833248da
x86_64 postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm a8c6b43cd4c52972d4f7cfa2e2ad57cd8b60d88537fb10c818980e3d23d48e45
x86_64 postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm bc8965ceb83a7b48e5663e9aeef134a99fbbc5fa2f58d7cd964278a67c8fc5ac
x86_64 postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm d152ede41db64fc84a7ab837d4c4408a3ef48dff318eeac6ee4b4dd182197936
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.