AlmaLinux 2266 Published by

A postgresql:12 security update has been released for AlmaLinux 8.



ALSA-2023:4535 Moderate: postgresql:12 security update


Type:
security

Severity:
moderate

Release date:
2023-08-09

Description
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-41862
CVE-2023-2454
CVE-2023-2455
RHSA-2023:4535
ALSA-2023:4535

Updates packages:
postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-server-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.aarch64.rpm
postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
pg_repack-1.4.6-3.module_el8.6.0+3094+eb237fb8.s390x.rpm
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.ppc64le.rpm
postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+3094+eb237fb8.s390x.rpm
postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-test-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-static-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-static-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm
postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-server-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm
postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
postgresql-test-12.15-1.module_el8.8.0+3600+38330172.aarch64.rpm
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm
postgresql-server-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.aarch64.rpm
postgresql-static-12.15-1.module_el8.8.0+3600+38330172.ppc64le.rpm
postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.ppc64le.rpm
postgresql-test-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
pgaudit-1.4.0-5.module_el8.6.0+3094+eb237fb8.s390x.rpm
postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm
postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm
postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.s390x.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:4535 Moderate: postgresql:12 security update