AlmaLinux 2266 Published by

A postgresql:15 security update has been released for AlmaLinux 9.



ALSA-2023:4327 Moderate: postgresql:15 security update


Type:
security

Severity:
moderate

Release date:
2023-08-02

Description
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-2454
CVE-2023-2455
RHSA-2023:4327
ALSA-2023:4327

Updates packages:
postgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm
postgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.ppc64le.rpm
postgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.aarch64.rpm
postgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm
postgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.ppc64le.rpm
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.s390x.rpm
postgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.aarch64.rpm
postgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.s390x.rpm
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.ppc64le.rpm
postgresql-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
postgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.aarch64.rpm
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.aarch64.rpm
postgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.s390x.rpm
postgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.ppc64le.rpm
postgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.s390x.rpm
postgresql-test-rpm-macros-15.3-1.module_el9.2.0+32+f3c125b5.noarch.rpm
postgresql-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:4327 Moderate: postgresql:15 security update