AlmaLinux 2282 Published by

A postgresql:13 security update has been released for AlmaLinux 8.



ALSA-2023:4527 Moderate: postgresql:13 security update


Type:
security

Severity:
moderate

Release date:
2023-08-09

Description
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-2454
CVE-2023-2455
RHSA-2023:4527
ALSA-2023:4527

Updates packages:
postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.aarch64.rpm
postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm
postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.aarch64.rpm
postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.ppc64le.rpm
postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.aarch64.rpm
postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm
postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm
postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm
postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm
postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
pgaudit-1.5.0-1.module_el8.6.0+3095+ee60d910.s390x.rpm
postgresql-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+3095+ee60d910.s390x.rpm
postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
pg_repack-1.4.6-3.module_el8.6.0+3095+ee60d910.s390x.rpm
postgresql-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.ppc64le.rpm
postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm
postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.aarch64.rpm
postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm
postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.s390x.rpm
postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:4527 Moderate: postgresql:13 security update