AlmaLinux 2238 Published by

The following security updates have been released for AlmaLinux:

ALSA-2024:0894 Moderate: mysql:8.0 security update
ALSA-2024:0950 Important: postgresql:15 security update
ALSA-2024:0951 Important: postgresql security update
ALSA-2024:0952 Important: firefox security update
ALSA-2024:0955 Important: firefox security update
ALSA-2024:0956 Important: postgresql:10 security update
ALSA-2024:0963 Important: thunderbird security update
ALSA-2024:0964 Important: thunderbird security update
ALSA-2024:0965 Important: unbound security update
ALSA-2024:0966 Moderate: opensc security update
ALSA-2024:0967 Moderate: opensc security update
ALSA-2024:0973 Important: postgresql:15 security update
ALSA-2024:0974 Important: postgresql:12 security update
ALSA-2024:0975 Important: postgresql:13 security update
ALSA-2024:0977 Important: unbound security update




ALSA-2024:0894 Moderate: mysql:8.0 security update


ID:
ALSA-2024:0894

Title:
ALSA-2024:0894 Moderate: mysql:8.0 security update

Type:
security

Severity:
moderate

Release date:
2024-02-28

Description
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
Security Fix(es):
* mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911)
* mysql: Server: DDL unspecified vulnerability (CPU Apr 2023) (CVE-2023-21919, CVE-2023-21929, CVE-2023-21933)
* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) (CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982)
* mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023) (CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)
* mysql: Server: Partition unspecified vulnerability (CPU Apr 2023) (CVE-2023-21953, CVE-2023-21955)
* mysql: Server: JSON unspecified vulnerability (CPU Apr 2023) (CVE-2023-21966)
* mysql: Server: DML unspecified vulnerability (CPU Apr 2023) (CVE-2023-21972)
* mysql: Client programs unspecified vulnerability (CPU Apr 2023) (CVE-2023-21980)
* mysql: Server: Replication unspecified vulnerability (CPU Jul 2023) (CVE-2023-22005, CVE-2023-22007, CVE-2023-22057)
* mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22008)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) (CVE-2023-22032, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112)
* mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22033)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023) (CVE-2023-22046, CVE-2023-22054, CVE-2023-22056)
* mysql: Client programs unspecified vulnerability (CPU Jul 2023) (CVE-2023-22053)
* mysql: Server: DDL unspecified vulnerability (CPU Jul 2023) (CVE-2023-22058)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (CVE-2023-22066, CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)
* mysql: Server: UDF unspecified vulnerability (CPU Oct 2023) (CVE-2023-22111)
* mysql: Server: DML unspecified vulnerability (CPU Oct 2023) (CVE-2023-22115)
* mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024) (CVE-2024-20960)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024) (CVE-2024-20963)
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024) (CVE-2024-20964)
* mysql: Server: Replication unspecified vulnerability (CPU Jan 2024) (CVE-2024-20967)
* mysql: Server: Options unspecified vulnerability (CPU Jan 2024) (CVE-2024-20968)
* mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20969)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-20970, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982)
* mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20981)
* mysql: Server: DML unspecified vulnerability (CPU Jan 2024) (CVE-2024-20983)
* mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024) (CVE-2024-20984)
* mysql: Server: UDF unspecified vulnerability (CPU Jan 2024) (CVE-2024-20985)
* zstd: mysql: buffer overrun in util.c (CVE-2022-4899)
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023) (CVE-2023-22038)
* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023) (CVE-2023-22048)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023) (CVE-2023-22113)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Fix for MySQL bug #33630199 in 8.0.32 introduces regression when --set-gtid-purged=OFF (AlmaLinux-22452)

References:
CVE-2022-4899
CVE-2023-21911
CVE-2023-21919
CVE-2023-21920
CVE-2023-21929
CVE-2023-21933
CVE-2023-21935
CVE-2023-21940
CVE-2023-21945
CVE-2023-21946
CVE-2023-21947
CVE-2023-21953
CVE-2023-21955
CVE-2023-21962
CVE-2023-21966
CVE-2023-21972
CVE-2023-21976
CVE-2023-21977
CVE-2023-21980
CVE-2023-21982
CVE-2023-22005
CVE-2023-22007
CVE-2023-22008
CVE-2023-22032
CVE-2023-22033
CVE-2023-22038
CVE-2023-22046
CVE-2023-22048
CVE-2023-22053
CVE-2023-22054
CVE-2023-22056
CVE-2023-22057
CVE-2023-22058
CVE-2023-22059
CVE-2023-22064
CVE-2023-22065
CVE-2023-22066
CVE-2023-22068
CVE-2023-22070
CVE-2023-22078
CVE-2023-22079
CVE-2023-22084
CVE-2023-22092
CVE-2023-22097
CVE-2023-22103
CVE-2023-22104
CVE-2023-22110
CVE-2023-22111
CVE-2023-22112
CVE-2023-22113
CVE-2023-22114
CVE-2023-22115
CVE-2024-20960
CVE-2024-20961
CVE-2024-20962
CVE-2024-20963
CVE-2024-20964
CVE-2024-20965
CVE-2024-20966
CVE-2024-20967
CVE-2024-20968
CVE-2024-20969
CVE-2024-20970
CVE-2024-20971
CVE-2024-20972
CVE-2024-20973
CVE-2024-20974
CVE-2024-20976
CVE-2024-20977
CVE-2024-20978
CVE-2024-20981
CVE-2024-20982
CVE-2024-20983
CVE-2024-20984
CVE-2024-20985
RHSA-2024:0894
ALSA-2024:0894

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
09014bb8a269af51f6bf2134f401d985b38e28f2f4b59cc73a98a19a875657f0
aarch64
mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
0ceaab88b9d314fe36a4ad2739e4ac28f0726ab44d765cce6b16743796bb51be
aarch64
mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
3b120e61a2e4964fd0b225381a684f7d8cf238e3399821c4823e9513d18a6713
aarch64
mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
5546a82519c0caeb9e3f569f69c7452f4afffb61acdb53101584711160e91a43
aarch64
mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
6778aba3a7883647e745f9122be1a18a34378336211b283743700f6efc3e2f5d
aarch64
mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
bdf2b5c9c37f8d72d3d975051346a72d4a41930eacac17503db0be07264d927b
aarch64
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.aarch64.rpm
bfd023117a52dcf9986284c9558a973c78a257078d76983f4b01b6c739f8c0e2
aarch64
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.aarch64.rpm
c0b14c42d4982d3da9aee02be557152498892b0b4e4a2434a6881bb17e53eba3
aarch64
mecab-0.996-2.module_el8.6.0+3340+d764b636.aarch64.rpm
e1c7024f127b0836925cb951490c38855bc0f97fa958be73c2b0ab72a8dcb6cc
aarch64
mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.aarch64.rpm
e96973855dafc687db63ba2be818beaa41278af988ad5e120c3454fc63c1bbe5
aarch64
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.aarch64.rpm
fc3f77b5fcaa8e4ab1f6f41fb62a85beef210a516ce6011b0e5b577ce9ab25d3
ppc64le
mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
21a5ac7892e8b01213d49bb48de2dae19b81b87393d94d8bd8cb326ef108448e
ppc64le
mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
37b62037f7e9bcccded7e3b9ac08aea967d28f7c8e39aa073dcc2e53b53d2b92
ppc64le
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.ppc64le.rpm
5f0fdccc4a6fb2dc81e10b56b0030ad609bb2a3967e798db8fd5bb8543b91cce
ppc64le
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.ppc64le.rpm
647ca52ce18fd28458d3dd5f66b2fcce7833184f043fa3825aff73b90ca98992
ppc64le
mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
9c21ac68e5827651ca1f8673b8b0264b7c7c03ba521a6ab94046c3122a6c864d
ppc64le
mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
b166c42649ae0a5ba768111f2577f572fd188ab248fbcf3640f3c568c780aebf
ppc64le
mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
bafefc19ffec0ad161299ecd74209ff49046d3665e20fabb956fba665a38000b
ppc64le
mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
c163d64f4c7bf314d4bea28542f5f2f028e137a2bdbfabb4bc9079e2188d79d0
ppc64le
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.ppc64le.rpm
c4483a52848d75b301b2b8546e2225b43efbb42b9728a5d96257f8d47218d506
ppc64le
mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.ppc64le.rpm
d07fbbf2f6d2bd4d459b8556639fb38d0c5ffebd5f32f87daa565fca873634b4
ppc64le
mecab-0.996-2.module_el8.6.0+3340+d764b636.ppc64le.rpm
dbce2d021f017d84496e6347e8815843d7c012e85d4da679f1ac185095f9268d
s390x
mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
04c0d00c6e19bf35ab0bb4686cd1be92f9a2bbb1a7f36548bb58e19c5f0b2636
s390x
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.s390x.rpm
2ecc38dc395cc34bd5a62791f2bb828e7a3970a378a406e6c5a92945d1c69856
s390x
mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
4bfc6a189938f24e52c78e18d9384c2c52745e885e7cc859e3f40897e28c19fc
s390x
mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
5434c5c4a4d75966f3a7795f7c5bd8f73a3dbe9855a1b8de7e0ce93e8173b3bb
s390x
mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
79ba3446fe4960d663dce6a5379e6d23f2f48b3bf069e19076a2eaaabbe6e71b
s390x
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.s390x.rpm
85ab51ff2897e18fb0fa62f38a21f7f77c1037510fcb24f6fc7f9580966833ff
s390x
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.s390x.rpm
95fbafd6a495d411511dcfabd6b0f0746e44e7a7bcc70330024e0022229ee5d3
s390x
mecab-0.996-2.module_el8.6.0+3340+d764b636.s390x.rpm
ac9101824269dda084c450648ac939c4c8fc017d05d6f1a13bf138bda748fa52
s390x
mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
b7a5215bfdadeb9e888a2126b27658d5139774c9a3c366f9ecca34fa84a2e804
s390x
mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
e885f6940993fd5302bf4c716d89a1ef39209a4a63e4c5a2f8c2bbd9221a008a
s390x
mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.s390x.rpm
f61e4c68ef0bfdf712a603764c4c1bfd59b24b56da6b47cb02bba66b0236fd09
x86_64
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm
01c25f1a3512236bd73267caa3bea6476ca3a7c377c5977467aeb9f40023dbdd
x86_64
mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
428ca60b216d5269309a861e0b3870c42e5d94ad4aa05054ce5e609e01507741
x86_64
mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
4b3578bbdca44a2c48d17d86ceeb1200cfa686ff4b65346d967cb01de790d6b4
x86_64
mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
674707f08844aaa99801230a68153aadc452279481d6c575a0a3f5acc16b6940
x86_64
mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
93920180591cbe41fea69ddc96b2b0044923e4bfa70187ab9c52efcdd39f2ca6
x86_64
mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
9e4a5f37d7bdc6873adcaf9e55ea3ff870fc7f6dbefa263e3e7dbec129dab55d
x86_64
mecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm
ad92d845da106629c38f53bf00066da345d350ac0d997f8b0ab94651b56637de
x86_64
mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
cef65cd4a92d7cf4904758bad6d59a4194bcd02f3951727fbe0954f6bf10f154
x86_64
mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm
d302e58d5842e7aec33742534d5af340160710c9ce168709f6ed616e047c50b9
x86_64
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm
e621458cd621eb4c60bf22745f688aa1016072241506d301ed4fc5dba4dfd764
x86_64
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm
f6da46b9d0e7500a200617a7e0c49f0c88237403ee64287503a0beea96719a3a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0894 Moderate: mysql:8.0 security update



ALSA-2024:0950 Important: postgresql:15 security update


ID:
ALSA-2024:0950

Title:
ALSA-2024:0950 Important: postgresql:15 security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0950
ALSA-2024:0950

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.aarch64.rpm
342df4521798b1af3dcdf01b051d54891de32454a2ea3c24658837898925297f
aarch64
postgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
3875f6b944e2638fc2c75ed6ca9fa7c055806d8a13ee7283e8e788679e14c778
aarch64
postgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
420e10e17f394053b540420537e62ecabe71667988ecd8e810e23b15525cc21e
aarch64
postgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
5617f098680e314ccfff1f5349978ced7b87ac26e27369894e63bd5dfb993727
aarch64
postgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
6043af4d3632809084a276b525ad7ca7dbe20820cd3b07cf19c663b487317f27
aarch64
postgresql-server-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
68da8052f7e5bf6fae9b5c8b355b35ed47b9e9dd3724d1446a3a3ff0f7ffbcfd
aarch64
postgresql-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
790e7e903d09cd7ca6b7aee8fc7979c89c1301290e081324ecd0382f1cd72c06
aarch64
postgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
7b8bb0fe06ac7c7a05b56ccfce0bd6eb2ba53712bb67888f25a72582d1f07b5f
aarch64
postgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
7d566b387cb54e7111b903c7916bd568e27a7db52359b7e366e2d25a60b6b982
aarch64
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.aarch64.rpm
918794b74ee5dc4b461a6a21b41f60a019f84f6ba7ec35eafb627bca91d0c3b3
aarch64
postgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
aaa84e0f4bb61d747bc7de3a3dbe8f8ec6a77227aa05c94efb60ba9873b9f52d
aarch64
postgresql-test-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
b0cae6781529e9577d258856c0eece8745cfedf847d42da25537dd9b37187859
aarch64
postgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
b8c8f43a5c34e3b76fae8d916000cba17d466579f4bf76ea4011006c26c589e2
aarch64
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.aarch64.rpm
c35be13fa119f925e81fec5dfa163fd6c00a9d03a1e585df29e0eb8a3bdce763
aarch64
postgresql-static-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
c50537af6366453fc253b59d0094ce528b660d7a1940ad51c91a403a7cd8cb9f
aarch64
postgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
cbc2f6c1485d0989550b224aae7822b87eac8d61a9f70dc4dd3dcaa3ac0e7731
aarch64
postgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.aarch64.rpm
ee0fad7f05736d6777b73d5c5bb50b4eaac5441300137ab8ef5128c90a100700
noarch
postgresql-test-rpm-macros-15.6-1.module_el9.3.0+55+d62f4779.noarch.rpm
a99959d67d3f83cfd6d4631d8925639ef28bee0a0709e6101740776712f3e5bf
ppc64le
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.ppc64le.rpm
0f90587bb1ddab45ac465186758d7b80614ac285fac27cb9674d984c3a30017a
ppc64le
postgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
1bd8e164ddc1b443e775c0b04d984d8990536d46179deaf54aa0fd5d5e1ccadd
ppc64le
postgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
1e974df1a75466741f027974cddc9e007f7b4924cd20c8be58653d7a7aa72661
ppc64le
postgresql-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
2a00fb76f77591448564ac14312c82aaa7e8af0fc54cbbd28bdd212fd60ea435
ppc64le
postgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
3c3c7a174cd64f31b9eeff05d2ae476058cc31a1235516ccbeb36161f9a472a9
ppc64le
postgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
41869e00fc4a5a527b79b73e2d009daca79dcdb82bff22878f47fabadc29b201
ppc64le
postgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
68ce71b9b6c6c5d57f694041cf3b072f71c5315c6510e17cb8656c50627a739c
ppc64le
postgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
6b058d9aebe2b921dcbfcd4443c040fd264688765479684ce261143f943a42ee
ppc64le
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.ppc64le.rpm
86a24c3290164f85c2ec9720c42a9ea2c5f1e78055d1032f7709c2fde61dc099
ppc64le
postgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
8a1780ca2a2a2fe9db1653b7a6b0cfae40055debc9c020c4122fd24791ec65a3
ppc64le
postgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
987fa14998bb6d9d6f980c03bf352006f2052e355be44105d79afb3192cd1b32
ppc64le
postgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
a9e87ef7e11b3ed09124ee2785c794c8edbd7ce522e5043c3029aa9dad8e1647
ppc64le
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.ppc64le.rpm
af322674a5ba17f4aeffc822a3bf0cbadf47004040564063df1c6c832a174975
ppc64le
postgresql-server-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
bb038aa5e3b498df985649e2b941ca0ae083b263a5afb3cc32c4888060c5afc4
ppc64le
postgresql-static-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
e6a9bf2483d009d2da1cdaf337dbf2e0e0c7ec1765851edcd22867f33096ac95
ppc64le
postgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
f27f99d4a824123827d467e12fa9e4344040f04df4d481defdb868cedab2bb30
ppc64le
postgresql-test-15.6-1.module_el9.3.0+55+d62f4779.ppc64le.rpm
f482c36f27ca033e10961d5941bc34adaa487fef960489f5d70d3810a5c28b63
s390x
postgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
025c791121a4ea4ad00e6ac0747008ba8f3791a61ca8f2c38933fa3d03b54e96
s390x
postgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
0b76df695721e8b2514f20c5cdd7ca1f0b3d7ca2e30f4f76761086cccfa03b04
s390x
postgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
31ff0e051c9d144f03baa9d226962f5e706967253ac2268fdb8282b597a91cc7
s390x
postgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
3b345555baac21e55f9d6441b4ed15f33e5ca1a11ae0dffd635aab14b547f84c
s390x
postgresql-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
3fb7a8b8966ecb3fa0b7d424c337961e37e3c5341c65ddde5c9675140d468ffe
s390x
postgresql-test-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
4af42c28d8e62612564fd794de648ec7b09e9d95b084d73aaf54454d910a951f
s390x
postgresql-server-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
607adc388e75223a7ff8d5c987b4f49791628679a66926b5c45db2ecb89c4b3b
s390x
postgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
76a0dc5c6c499a9fd0282d4788948c30386b67f6c3084c48c6c622ef2539e06b
s390x
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.s390x.rpm
8aa663b5c2ff175148a949b30c8b031b034134291fa2b86fad010de3264ce975
s390x
postgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
9afde100a50b31886936d08a341c30d1bd3cbe810a81f577e3d32474152d0e98
s390x
postgresql-static-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
a09586551ecbc9f16777b777cb3784ce6592704972b7805194d2db0a79135d1c
s390x
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.s390x.rpm
aae4db5a7b2a459bedc06107e043df328af5aba310f7377482a759ca6f274258
s390x
postgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
bd6681dddbf58c2c70c460c0a724c9a6eae0be3d46b50793f3f8a3cd35baeccb
s390x
postgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
c853c7e7ec445c8db253e8653ce5ea5a9d26d6af9c9bbe9f0688885ca09aac8f
s390x
postgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
dd4591c4bcb7cc1965f41bcf38aca118fda83769233760b246d12360b7d27f19
s390x
postgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.s390x.rpm
e8fa9aa585e0885b837458bc873fa0decb49502d9ab14f42eb0a3284a4147367
s390x
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.s390x.rpm
ed411af5e135cda227ddf7b810e4e04e1e6d923ead9a5300a03d167542d996c9
x86_64
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm
0c54728acb7eabf7a7ba774b18e109ec59a59a5e2dfe3c7ee328b1d471e0d77e
x86_64
postgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
301ef77df18103623b22ff4f4d9cb4d33184e539f3e2ae05ef21d195e3d46e13
x86_64
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm
350cd8f8c2ca35f5ac5c4922666ffe2443b5e6d2dddfce355289de8a24d7417e
x86_64
postgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
437dd4baf50a1d84eb7a8fa921902034bedd08d39ea94743d17d5adc4d1d3b26
x86_64
postgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
43dd927e9523a07a62766f5ad33abc0d25e57470a5db18120cbe4ed00da6dc07
x86_64
postgresql-test-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
4fa1f6fb2ee2b08c66c8aa3e285a531b9dd843225cc0a774abf243b38fe79f11
x86_64
postgresql-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
5efa72b9e2fe5c0a8855ae2f88e2b64906024d4ca6e29a301e10a10691cdfbf5
x86_64
postgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
6815f698a0af628f91c757db759959a23c385c19d16ed37fb40faf06fac59212
x86_64
postgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
6c5214a8f97cfdd96eb859bf7c197d2f5ce1e73513d753bb8adad74b6649a092
x86_64
postgresql-server-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
6e81b5d4aa500ab35d21eb27726b87368b351183cecbf51d2275dc1d02e7cf46
x86_64
postgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
78cf747eb9de4c8d25462dc005eded8e88b5c385f1c67ac1b88bf96e5d00a3ab
x86_64
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm
87d022a740ce8e28aa41659d2946eb158057cf6fa80801cbd5c3cc8e2868da92
x86_64
postgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
9d619eda37ea3531d91f7c3f1f8de4c2e8ec5dbda38608377b0ed1f057e469fb
x86_64
postgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
a3c0d98185a3d20cc40a0a2875a866ed0234c9aa9e8fc9995c63c559edd5d6e9
x86_64
postgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
b5d751abdf9d94c2140f8fe2b324df1b90e08ab125bf29ef868474cc244fcf70
x86_64
postgresql-static-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
d26af5b4e7da3d945356f22b5d8f41cab63eed3bcc9333b4806b6da5f7c4618a
x86_64
postgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm
f28d6928224fd58557630c946b5a32ff256f451a08e1be7c2b33fcf4e2fff622

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0950 Important: postgresql:15 security update



ALSA-2024:0951 Important: postgresql security update


ID:
ALSA-2024:0951

Title:
ALSA-2024:0951 Important: postgresql security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0951
ALSA-2024:0951

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-private-devel-13.14-1.el9_3.aarch64.rpm
1d56d3fd0df967c321db96cc16e86548d18c03817347e1d3497d1994de13e1d9
aarch64
postgresql-plpython3-13.14-1.el9_3.aarch64.rpm
28bed7089c2ae1a8f1325cc9e0d93ce22a6391adad73f51e540e0c6dddced78d
aarch64
postgresql-contrib-13.14-1.el9_3.aarch64.rpm
47eb1114bb82ec5a6e2f04751ee571e8a6636786df80d61482bb07904176bf4c
aarch64
postgresql-upgrade-devel-13.14-1.el9_3.aarch64.rpm
4f0195c66cca0f9ad00e93d39b06916b0896e40281d01298ffda5891fb3421ac
aarch64
postgresql-server-13.14-1.el9_3.aarch64.rpm
5089045da80e6a63338c64808334880605e191a524b1e9306e7489316e8d3f7c
aarch64
postgresql-test-13.14-1.el9_3.aarch64.rpm
5398cc79d101a8503f65dc6e269d95d251749196642aa92aa469b4bc0b0ba3a7
aarch64
postgresql-private-libs-13.14-1.el9_3.aarch64.rpm
68872c3388b1cfd9da840c32bb05db64118f79b02a4cd92f6896eba760312ac9
aarch64
postgresql-13.14-1.el9_3.aarch64.rpm
908c7653b254de7236654606b48c58fb53341a993605e2e67260e096f9d1c049
aarch64
postgresql-plperl-13.14-1.el9_3.aarch64.rpm
aef299055cc29e6d9704806806f261c097ce37cb4b230fdaf1c08559a071e20d
aarch64
postgresql-server-devel-13.14-1.el9_3.aarch64.rpm
b9a13e0003cc4fa7034f9d619b4ef39b17ca90a0f246f8d9661b7292e8dff18a
aarch64
postgresql-docs-13.14-1.el9_3.aarch64.rpm
bea362e6b29beb78ffa802e6b2eb72aaa85440d5131da808aa38d6763aeb0822
aarch64
postgresql-upgrade-13.14-1.el9_3.aarch64.rpm
bf37793cd2153b1cf9bdbc1478c411aa2aa22fd13e9f2ed882d0cbd0b57e7a35
aarch64
postgresql-static-13.14-1.el9_3.aarch64.rpm
ed22c967c6294dcb1beebe68f9d8cffd612cbacace479b5f990fc9292437b0c3
aarch64
postgresql-pltcl-13.14-1.el9_3.aarch64.rpm
fd26649b5a12d9796fb1f06a5675be5a10ee1627d2fd8bdc8891643b7232d2a3
ppc64le
postgresql-private-libs-13.14-1.el9_3.ppc64le.rpm
006d0673cdcc5e908dfc821e576363fcd85ae43341167026b386794f543578d8
ppc64le
postgresql-server-13.14-1.el9_3.ppc64le.rpm
06963b9aff6b222682c8d1b5fc4399a80daec447ba1695be62ae84c051e17f48
ppc64le
postgresql-plperl-13.14-1.el9_3.ppc64le.rpm
09c5ad9361b816d0681d25985d06710374b5f2add78964ff97493e1874e6e61d
ppc64le
postgresql-private-devel-13.14-1.el9_3.ppc64le.rpm
2643c1523c7268ba70b66673857c107b2bc19f94bb25760bfceea0eb21f39903
ppc64le
postgresql-13.14-1.el9_3.ppc64le.rpm
439bb431d3e8d53bc2979571c6fb7f91307436805b53f5f3ae6d006288e52d39
ppc64le
postgresql-upgrade-13.14-1.el9_3.ppc64le.rpm
60ff1a6dd803afc67f518106af194e7bcb8a08a6b85aabdf6dfb96873e55bad0
ppc64le
postgresql-docs-13.14-1.el9_3.ppc64le.rpm
6165446854735a00e6d41d54c4eaf243a6ebf024129664f7e00353ca6062ff72
ppc64le
postgresql-pltcl-13.14-1.el9_3.ppc64le.rpm
857d90b5a4eb7b389e425aa63eeec484f74794fd6c324ea765295297ac3673a8
ppc64le
postgresql-upgrade-devel-13.14-1.el9_3.ppc64le.rpm
91d7a9768f98b96a695dd7284967775d47f769be34f0db9ff213a2df22c0f6c7
ppc64le
postgresql-static-13.14-1.el9_3.ppc64le.rpm
946d279595eb746397f7b6fede5fe6c6197d03e8dfde93cd5eea3ad794f2f0f7
ppc64le
postgresql-server-devel-13.14-1.el9_3.ppc64le.rpm
a67c738dcb132120f0d6f30ad626593296a3463d6066267d37a0ff94ce045d86
ppc64le
postgresql-test-13.14-1.el9_3.ppc64le.rpm
c5c9e59b4289ba80ed3f25ce01941e668fa074db77250fadfd9cb2ad3545005c
ppc64le
postgresql-contrib-13.14-1.el9_3.ppc64le.rpm
dc0664eca6d0901135328232d2445c3be445fba6fdc46e62b8ea9eab8735600c
ppc64le
postgresql-plpython3-13.14-1.el9_3.ppc64le.rpm
dd5298ed7518ff4f2af130e357f09edf78e7c1bb28d3b80dd6704117b0a0bfa6
s390x
postgresql-plperl-13.14-1.el9_3.s390x.rpm
05fc0b8d5e7c3a6d09346e96db03a4d923acb1bddee7e7fe408528a4ea9e0038
s390x
postgresql-private-devel-13.14-1.el9_3.s390x.rpm
1e4710c786b97e322bd298a33fb73c12bf3d2236e03f2c86ecaa366c2c874d53
s390x
postgresql-private-libs-13.14-1.el9_3.s390x.rpm
22d1097fc167a142ed14ee959e5affd5948201859a59c8b1f9872e8149ec4281
s390x
postgresql-13.14-1.el9_3.s390x.rpm
2f4d4179c508c06f6b660aab5f3f055764c089685f60e28c4b5bef6f716a3ede
s390x
postgresql-static-13.14-1.el9_3.s390x.rpm
47233ad72c32235e2d5013e2f78f077980a7273737b654d73be30d6cc2abae89
s390x
postgresql-docs-13.14-1.el9_3.s390x.rpm
47a7f078d5284fff7ed5b1dff03db7620dfda4e75d56ae502169d46d412afc69
s390x
postgresql-plpython3-13.14-1.el9_3.s390x.rpm
5682a73cd43911060dbeabb04fee6e3fbd502d6c9f405bdc0470055d054300b2
s390x
postgresql-upgrade-devel-13.14-1.el9_3.s390x.rpm
67be39e2d184c2a6a632e0ac27b430554d94ca04ab2ab1474b997698466e1dc8
s390x
postgresql-server-devel-13.14-1.el9_3.s390x.rpm
8540ccd4d235375702eff5f34f8c985b14537b8837d418c98f518eb38f134f82
s390x
postgresql-upgrade-13.14-1.el9_3.s390x.rpm
d3ee2441dc9182fd5e9ccf95f2cf955d4626a8c0830ef66315c892a61103e8bc
s390x
postgresql-pltcl-13.14-1.el9_3.s390x.rpm
dbcc7436fa336cf76dfbf97c2d634cba07c41548afa66a9229355cf6c7c6f54f
s390x
postgresql-contrib-13.14-1.el9_3.s390x.rpm
e6d634b02b217e950681215b52990fd7bfcc80054f0601dfdfb9176c30d797be
s390x
postgresql-test-13.14-1.el9_3.s390x.rpm
f36ac92b038a167fa4aeea7616896b1c7e5d3553cba86291fbdc30aa35f9c088
s390x
postgresql-server-13.14-1.el9_3.s390x.rpm
fc92611b30bcb7898c7c4393f9f5d4865051f9f3cc836bc2f949fa4e70364570
x86_64
postgresql-13.14-1.el9_3.x86_64.rpm
0b435eda5d872fc09cee3320eb06ce050b2340d0a7e031c1c5930d9e464ce7f8
x86_64
postgresql-plperl-13.14-1.el9_3.x86_64.rpm
49bfecbb6f4d439685e0bbb704935a3ff140dee74f3c38c35cfa43528c028648
x86_64
postgresql-test-13.14-1.el9_3.x86_64.rpm
5094d68cc366cdfbf27d0e5cd94e5d55c6c563fe6bcea8245e6114be1b78500c
x86_64
postgresql-contrib-13.14-1.el9_3.x86_64.rpm
69b4bc6807484e2dd1d142fa3bf87dfa9433510418429a1b7f1f18d92f6ab2ac
x86_64
postgresql-plpython3-13.14-1.el9_3.x86_64.rpm
7c2ed497e726fbfe79fb9562ba20a10b2e4132af5dc80e66bbfa389b55a634e2
x86_64
postgresql-upgrade-13.14-1.el9_3.x86_64.rpm
804c28358a625ac2163e77b59dfcfcc2d21c32c276a84f60b70104517f978f4f
x86_64
postgresql-server-13.14-1.el9_3.x86_64.rpm
87306e9d78bc0677b2433b6a25c9af06d9292e198da2e6e9d69ad3b481771005
x86_64
postgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm
a9e2399ce64128a51d9ea8bed4c7cb47ff6a6850b5928cce87b7f1c784326739
x86_64
postgresql-server-devel-13.14-1.el9_3.x86_64.rpm
b2a3b87eb8ff711da1552b080b4ca1acad4c647a103711d53b1dac3a5c2ab178
x86_64
postgresql-pltcl-13.14-1.el9_3.x86_64.rpm
b42186a2f47607ab6f265fca4b769f0279f1478c8a7bf11bc8b6e71aabee229b
x86_64
postgresql-docs-13.14-1.el9_3.x86_64.rpm
bd7d7252cffb0719bcd0ec8305af4cb19815c3a3378880ff0afc2ab87aee5b07
x86_64
postgresql-static-13.14-1.el9_3.x86_64.rpm
c355c5eb3fa8e76d3b326d1f81822b812a60668d4ad14570b8713aa5e78f76cb
x86_64
postgresql-private-libs-13.14-1.el9_3.x86_64.rpm
d2be0a59746a17cb7df1cd2730d6183c5f63d62026bdfc6047cccab6dcb8ada8
x86_64
postgresql-private-devel-13.14-1.el9_3.x86_64.rpm
d4e5e99e23eb6db26048dc11024f45d112196baba1567119247a5923a4cdeae2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0951 Important: postgresql security update



ALSA-2024:0952 Important: firefox security update


ID:
ALSA-2024:0952

Title:
ALSA-2024:0952 Important: firefox security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.8.0 ESR.
Security Fix(es):
* Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546)
* Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547)
* Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553)
* Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548)
* Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549)
* Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550)
* Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551)
* Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1552
CVE-2024-1553
RHSA-2024:0952
ALSA-2024:0952

Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-x11-115.8.0-1.el9_3.alma.aarch64.rpm
14a004e6cb89c5db183b5ef01c24e351e8d70aae6b414d0fd303e9b8f2f9e30b
aarch64
firefox-115.8.0-1.el9_3.alma.aarch64.rpm
61b7ac04517f95010b7ed6af2db85c5f2e930e9a0b9e1f5454155c7c54ce73ac
ppc64le
firefox-115.8.0-1.el9_3.alma.ppc64le.rpm
9642fc6f22c2245d8bd0fb5cd9f0fd057c1e7ef905a7f02283cd7260b64a7a39
ppc64le
firefox-x11-115.8.0-1.el9_3.alma.ppc64le.rpm
e5c7c3569455f8e7c10d868bd6fc07bae5daa4305658b5c67d7ce04672932369
s390x
firefox-x11-115.8.0-1.el9_3.alma.s390x.rpm
87adf4e689ea29d6ccb0e7364a1bd59b6b31d1075457364f93d4191b479e5639
s390x
firefox-115.8.0-1.el9_3.alma.s390x.rpm
8c4b8374769726b01a916aef475c7f5aed79b5129b2b5f69cbb014af1603bc7e
x86_64
firefox-x11-115.8.0-1.el9_3.alma.x86_64.rpm
78a08c87dafdb9c1fcb1e7c5eb6a152d51803a77217cf602436e2e617da91d39
x86_64
firefox-115.8.0-1.el9_3.alma.x86_64.rpm
fb4bc7f190748c62a532a6572fb23f333c6760f82a14f14cf4f3044f7d3fb67d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0952 Important: firefox security update



ALSA-2024:0955 Important: firefox security update


ID:
ALSA-2024:0955

Title:
ALSA-2024:0955 Important: firefox security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.8.0 ESR.
Security Fix(es):
* Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546)
* Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547)
* Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553)
* Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548)
* Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549)
* Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550)
* Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551)
* Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1552
CVE-2024-1553
RHSA-2024:0955
ALSA-2024:0955

Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-115.8.0-1.el8_9.alma.aarch64.rpm
ab240466d272324429c336821774886352332c6d8159ecdd6b920bf9bcfa4430
ppc64le
firefox-115.8.0-1.el8_9.alma.ppc64le.rpm
338a330de52c065e57100d42757b66de972966b1b48c662428b7e4e113d60f61
s390x
firefox-115.8.0-1.el8_9.alma.s390x.rpm
6df6ac0879ffa6ec9fc76037ae575745af6158c408be6385948405facc02ba70
x86_64
firefox-115.8.0-1.el8_9.alma.x86_64.rpm
8aa78a82682b4e1908d9e8320ec3c2e7748880ff217035c86c59d00a57f89983

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0955 Important: firefox security update



ALSA-2024:0956 Important: postgresql:10 security update


ID:
ALSA-2024:0956

Title:
ALSA-2024:0956 Important: postgresql:10 security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0956
ALSA-2024:0956

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
1e7a13f137af0fdc1669969f4ce9d8c36f9bfc77911242c0e7c6f3e2895f6f18
aarch64
postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
367e3fd30f74635c5014029c370ad63f9b1c056e0216f7fc8bb2321e17811225
aarch64
postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
5a09191a34e09ad0a169a4329dfa01763838c89f6d2417e8963bbef658befca5
aarch64
postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
5c2d4ee39004a4cbac53e0c45ba33bef82795ce6df322f4e56901fc7f002e3d4
aarch64
postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
753528c4a557c41151f25739bdef84087fa509c89399150adf916a4dbe0b9140
aarch64
postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
77d5fd23ac6bffd124a7e380d853d0980994e08b792af75739e17f805feb75c0
aarch64
postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
800e7e9bd1db6ad6683b372eb3f9eaac8bae661b551bf33ed9900581e70ef3c5
aarch64
postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
a3d9fe91cc155570700f108427ab042184828d6c62f5b8f6543b3f1bb66997c3
aarch64
postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
abd3c9bd83b8b41e5bb4ab434c74147ccd539384fb2e30c5fbb84e54db49ab28
aarch64
postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
ad3cd6db145cb419e0f93ca158cdaa827c36fb19359838aa1d896d26a8c9053f
aarch64
postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
d64808a48cb15f0008057f2debdfeeac886362a6f75f527d0be87088ab26c32c
aarch64
postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
fb09ffae68a616adcc1699358ea2c415139c2b510802042b0024fcd12a255ba0
aarch64
postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.aarch64.rpm
ff09e8c4010ebf8eb22fa71803e62a5e3b75acb154ea3b5aa8fcb20b9d708fa9
ppc64le
postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
00b8a567839115c5528fd20f35f4cd93ea64237eaece8ea7d618371e8c2f14cd
ppc64le
postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
1b5aed881c7077a7115a6e55421fb229f8b8a1e6b9de747bc3b8c103a6fc78da
ppc64le
postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
1e5594dac54a9c99520f52636153245c13874a89409d788ecabf6aa938462879
ppc64le
postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
30add4aa26e454c200f81e34b111877d4d3da0aa1726fc3657cb0df1fe66efff
ppc64le
postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
34ddd662c99e49de0f5a79de75bcd9d64f68313037b4165872fd4f8e5e9b57d5
ppc64le
postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
5a9263b537a5cee79e3cb981b4de8d7991aab75725abc8899500d8f51c23f26f
ppc64le
postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
5ee1a39ccc300d21dd779fd3906d84bf6a74e4513425c8c3d60f2d2fea969440
ppc64le
postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
5f27fa3764d06643f2d801f5fa5edaa2b9eea5f8c7674a1e3039de50af055937
ppc64le
postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
63d388023ead6b3a28ffb3f06d86e137354644a0fab60aa9c0aef5c67ee0c9b5
ppc64le
postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
7b82e1b8ce4eaad9c03c7df1fc1e725fb3c6f7305108859536796c6da34c2b9b
ppc64le
postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
891b9e51f3be3743a33f879ea19c5979c66d1505a9027283cd223f224135b256
ppc64le
postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
8f32616b03c892500cb51bd80eab1b1b86fe45ba6cf138f7d881a40a86daeccf
ppc64le
postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.ppc64le.rpm
e7c9847071c37a382da4ce845deb560945073a3a275c140f7e117a082b22b597
s390x
postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
14752c70ed5a3c8a71d062dee047d73e067c101be8a3aa02ee78be5925ad2851
s390x
postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
1f331a7e02c75da8c84eb41fc55b89cd9a12975b2888abf18adf0678d9559eea
s390x
postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
326e2d859af7534a0fd7b8f94797b192df7febb84e39826b7b0abb3c225e4fba
s390x
postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
45f938fe3a878d6b9e43d76a2e559c4013dd00dba75156c39764f1f4040beff1
s390x
postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
4a0b6a10627b78ffe24abd0d2898c26ea20a42ca0d5b2de44520f6017dceb162
s390x
postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
4c3d2570d7176435e2b018aafe0bda4b0431bc0e77dd5b24a04f0560b7aeff96
s390x
postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
751ae13fb2f652755d416ca6678889df5a80125ea62a727ea3da461ccd1ee10c
s390x
postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
b5f80141bbbfe4512c69304d41453154b8c98f085754aa1f0e5241a4a2357a32
s390x
postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
c76484da40badc1eafef358936cb06af9cb146fdca4efccdbdeffe5c16577167
s390x
postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
cdda2da2fb3dac618beae9ba519a4e53a88ac8f4b81aac48ff066c4c29f1a71c
s390x
postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
ea342f8baa6f32280189a5ea0f02e315eec739f516ad51ca9f52d79a63498aa6
s390x
postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
eca99b84a05585e48d25b9f8e7e1553fc4cff3296eb8b11448e2154115fc25d0
s390x
postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.s390x.rpm
f938cdd1e6e29dcd57f8f1158f02b6f529d97122f318010277ccaa2bd7b69e08
x86_64
postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
10bd33d70934e36d617e3e390518e5c6a41ee98f6c69bf9a4d9775f33ff09304
x86_64
postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
244f0c18c80acc1f8ba520a5d55c1a4fa3a6a28733625e91defca1e93c924936
x86_64
postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
2a7c7f2e4d262a594d27419c86313419445b143cdd2cde2a17ce1796177ce41c
x86_64
postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
2eb27a8fcb2d4b7eaa19e148dbf83646abab30508bead290d2d7aa623aca9046
x86_64
postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
40a694d9232a81b67e9e56b62d00baf53f17e4ebbb55728d9ab0135dcd0d811a
x86_64
postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
8b510b16e6928f4fcecc8f310c64ab1dafdb6599e5cb54989e8a6d3876092444
x86_64
postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
909c2a668afbea4370b7860b65f8d69f203d119a184c9a6b347588436fa08ab0
x86_64
postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
965828ec6b82681cfb9b5c3e8a0470fd945b5da3c59c0d40cd7cfd342cf40c5a
x86_64
postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
b00a654479341e70f5b2e5f674744010bb5595be383e2e5193f182abf5f12f86
x86_64
postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
ca575f79b87c9cc367340ba9e3fccf4b5759b7df621f58f3987bcc969626ec55
x86_64
postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
d1ebd47365159c189bc7cbedd582cfe0be261ed03eb0180b8e1723fd614e9d5a
x86_64
postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
d9e5a6fc9f6853b2c9ca850c44fbcc01c569ec3c29e5837f0666d9e6f6ec0954
x86_64
postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm
f70a1ed8467eba1bb3233138f796b02e27b6801bbada61211416ebb4a6d56beb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0956 Important: postgresql:10 security update



ALSA-2024:0963 Important: thunderbird security update


ID:
ALSA-2024:0963

Title:
ALSA-2024:0963 Important: thunderbird security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.8.0.
Security Fix(es):
* Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546)
* Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547)
* Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553)
* Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548)
* Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549)
* Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550)
* Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551)
* Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1552
CVE-2024-1553
RHSA-2024:0963
ALSA-2024:0963

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.8.0-1.el9_3.alma.plus.aarch64.rpm
aa7a44ca34f308737d126c120ccac98f64c1da0d4341bd63f325f06e148f5b3a
aarch64
thunderbird-115.8.0-1.el9_3.alma.aarch64.rpm
df038211b27d5b2a5790c4067ed68ea6ca648ecaa6cb0a3d6bc53ea192998dc8
ppc64le
thunderbird-115.8.0-1.el9_3.alma.ppc64le.rpm
231ac4ceda7eaccedd665d30a4f2ac1f76601395f951868e37c93395d4faeb63
ppc64le
thunderbird-115.8.0-1.el9_3.alma.plus.ppc64le.rpm
ad5348b373cf506208f4cfd416660788ad723322ea098bc709407d998c17f07c
s390x
thunderbird-115.8.0-1.el9_3.alma.s390x.rpm
a55928bed8677be281530ed99b6b9c5a261a2277a83ecdbe3bd29ee521d42db4
s390x
thunderbird-115.8.0-1.el9_3.alma.plus.s390x.rpm
ebeacc57ae918701199c12b0be87d214700804c1c2740fcc9d68bad069ed6d6c
x86_64
thunderbird-115.8.0-1.el9_3.alma.plus.x86_64.rpm
5a96a88e097555109f3c154783843fb9b0cc4d58ad188892b89164a975207772
x86_64
thunderbird-115.8.0-1.el9_3.alma.x86_64.rpm
700ae1ba5e311f0dbfeb4d2838e03d6c23e375b9f379eff347d06c7cca4eb7d4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0963 Important: thunderbird security update



ALSA-2024:0964 Important: thunderbird security update


ID:
ALSA-2024:0964

Title:
ALSA-2024:0964 Important: thunderbird security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.8.0.
Security Fix(es):
* Mozilla: Out-of-bounds memory read in networking channels (CVE-2024-1546)
* Mozilla: Alert dialog could have been spoofed on another site (CVE-2024-1547)
* Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (CVE-2024-1553)
* Mozilla: Fullscreen Notification could have been hidden by select element (CVE-2024-1548)
* Mozilla: Custom cursor could obscure the permission dialog (CVE-2024-1549)
* Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants (CVE-2024-1550)
* Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts (CVE-2024-1551)
* Mozilla: Incorrect code generation on 32-bit ARM devices (CVE-2024-1552)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1546
CVE-2024-1547
CVE-2024-1548
CVE-2024-1549
CVE-2024-1550
CVE-2024-1551
CVE-2024-1552
CVE-2024-1553
RHSA-2024:0964
ALSA-2024:0964

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.8.0-1.el8_9.alma.plus.aarch64.rpm
25277e18d4305c3c66f6f204e31dee598e439539e942780d1809a83e43397ecd
aarch64
thunderbird-115.8.0-1.el8_9.alma.aarch64.rpm
d3ab874ea50ce24936a84e0224b04416fa625de602aef6e4e2764024e7959321
ppc64le
thunderbird-115.8.0-1.el8_9.alma.ppc64le.rpm
7bac6e3c4b8f7baa2fc54b320138a797bfc4cacef9e5437841ff918db8c18ed8
ppc64le
thunderbird-115.8.0-1.el8_9.alma.plus.ppc64le.rpm
ba28f55576da3ae705ef50584e76d139540f0ee5fe86ccfbd19669e1ff4462ca
s390x
thunderbird-115.8.0-1.el8_9.alma.plus.s390x.rpm
6ebc999a2751ede0b9ffa4af4654861a5ab5b66da113e3dfe1a81e44ddbe276a
s390x
thunderbird-115.8.0-1.el8_9.alma.s390x.rpm
aca35657bcb9705478c28fa058fc8f9644184ef560f1044ffbdcd6d3d34a023f
x86_64
thunderbird-115.8.0-1.el8_9.alma.plus.x86_64.rpm
7eb4a60567ddddc5a4d4cb82fad2981b9cd9722638391b550288530589671b3f
x86_64
thunderbird-115.8.0-1.el8_9.alma.x86_64.rpm
f074146e7eddd817729104549142b17072f4c4ac1856894f42e2586a4b74790e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0964 Important: thunderbird security update



ALSA-2024:0965 Important: unbound security update


ID:
ALSA-2024:0965

Title:
ALSA-2024:0965 Important: unbound security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-50387
CVE-2023-50868
RHSA-2024:0965
ALSA-2024:0965

Updated packages listed below:
Architecture
Package
Checksum
aarch64
unbound-devel-1.16.2-5.el8_9.2.aarch64.rpm
1bfb99cdeb78092f75e41d1df48df217249c219340eafca3a74416f3511ec121
aarch64
unbound-1.16.2-5.el8_9.2.aarch64.rpm
9c4e57fd51079aee3b7db02812fe300cc2044ccc67648434873d77232e059bcf
aarch64
unbound-libs-1.16.2-5.el8_9.2.aarch64.rpm
cd4a3f664ed670759e420ea46398f1405a61009028a2a18135451333577d2bbe
aarch64
python3-unbound-1.16.2-5.el8_9.2.aarch64.rpm
dc0a2951790eb0ef6255507761aca3b2054c215abb301d3a917738808e531b67
i686
unbound-devel-1.16.2-5.el8_9.2.i686.rpm
9ffd32f234e2d42524aa312d9d4ba7a6942df9db0ee81dbfba7aad85cc8f7a2b
i686
unbound-libs-1.16.2-5.el8_9.2.i686.rpm
d0115c21f96e808cc04ce0511b23fec15247a7f57ab23b33bb5b5aa19bf05d11
ppc64le
unbound-1.16.2-5.el8_9.2.ppc64le.rpm
095156e1b3416cb7c05d3944300c472a2d5636a5022b08c1ee0067a0a3e8f456
ppc64le
python3-unbound-1.16.2-5.el8_9.2.ppc64le.rpm
291fd96b820c55baf44d87a13bede5575a9ea2023fef83a80eaf9407c6ef3650
ppc64le
unbound-libs-1.16.2-5.el8_9.2.ppc64le.rpm
cfc933205e552b1833ff97c368d868d0732716a55f040c2dfae5f32683795025
ppc64le
unbound-devel-1.16.2-5.el8_9.2.ppc64le.rpm
fb3766b3761e31cfcfacc4bbece88620199d99511a933c38bce74aa1e493b7d3
s390x
unbound-devel-1.16.2-5.el8_9.2.s390x.rpm
04e9758c9dcbe4ee7caaa094d0ba972d4212e52e0338ef195f54af45760d6f63
s390x
unbound-1.16.2-5.el8_9.2.s390x.rpm
7be8dfecffb88d121d7a44564eeee1e0e36129704cb6f2331438daf1c933958c
s390x
unbound-libs-1.16.2-5.el8_9.2.s390x.rpm
d530500dbfd12f01fdc768d4274e45d83cd85ee9f1f80848bd36b1afefec91a3
s390x
python3-unbound-1.16.2-5.el8_9.2.s390x.rpm
e27bcfa1ce2b93475124d427992f1dd87463a2c2fbb640bf19222dfcff5fecbb
x86_64
python3-unbound-1.16.2-5.el8_9.2.x86_64.rpm
2db8bf0f5bbb34649ea8d1820f89506f65a52cff22882148b4717c55e0687e3d
x86_64
unbound-devel-1.16.2-5.el8_9.2.x86_64.rpm
389de6215bf29dd75c2472bd62d360342c75ac3b1be5bf76ecdb510e56412fb3
x86_64
unbound-libs-1.16.2-5.el8_9.2.x86_64.rpm
7c7cc875d8721446b4725d8bc660e7d1bd45f40f1c8718e6ba682848769979d2
x86_64
unbound-1.16.2-5.el8_9.2.x86_64.rpm
f29830731b5bccb49215a83b36efa7ae6cfff74ddcb35cb68dc090c5820fd8e5

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0965 Important: unbound security update



ALSA-2024:0966 Moderate: opensc security update


ID:
ALSA-2024:0966

Title:
ALSA-2024:0966 Moderate: opensc security update

Type:
security

Severity:
moderate

Release date:
2024-02-28

Description
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
Security Fix(es):
* OpenSC: Side-channel leaks while stripping encryption PKCS#1 padding (CVE-2023-5992)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5992
RHSA-2024:0966
ALSA-2024:0966

Updated packages listed below:
Architecture
Package
Checksum
aarch64
opensc-0.23.0-4.el9_3.aarch64.rpm
66c5a8b442a6f72549f627b22012cb5e7e776f66101db065d2a8e0761845f2be
i686
opensc-0.23.0-4.el9_3.i686.rpm
2c3d0d3eb7d706b1da1d89d1704234e6f37eac49e62dae3dea8156d3408058d4
ppc64le
opensc-0.23.0-4.el9_3.ppc64le.rpm
ac4961c91fce14a50562bf3fc48754a0750d9400d14a9cb7aa48eaf94940701f
s390x
opensc-0.23.0-4.el9_3.s390x.rpm
18ff4f4106922d4008b40fff784566b7216f4e92afb60b09cc6f9bb628eff82c
x86_64
opensc-0.23.0-4.el9_3.x86_64.rpm
2dea9de7eb125aba4bb12b3d5d45b8567fa0ddd289917b29144d261db6c42b04

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0966 Moderate: opensc security update



ALSA-2024:0967 Moderate: opensc security update


ID:
ALSA-2024:0967

Title:
ALSA-2024:0967 Moderate: opensc security update

Type:
security

Severity:
moderate

Release date:
2024-02-28

Description
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
Security Fix(es):
* OpenSC: Side-channel leaks while stripping encryption PKCS#1 padding (CVE-2023-5992)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5992
RHSA-2024:0967
ALSA-2024:0967

Updated packages listed below:
Architecture
Package
Checksum
aarch64
opensc-0.20.0-8.el8_9.aarch64.rpm
4675e3963e60c3c5aa7708a2b2f45af1f4bf3b5676f35cca08e86c4a6b92e32c
i686
opensc-0.20.0-8.el8_9.i686.rpm
8bf3028e21e17555720f7bf8013e2bf42882e27c69d8b6b72583ae2130b6761a
ppc64le
opensc-0.20.0-8.el8_9.ppc64le.rpm
ffb161bfa33af9dae981ede36ece40da25753f092edf22587ab1332ad23bea31
s390x
opensc-0.20.0-8.el8_9.s390x.rpm
8d5a46503c46fffbd98a22e7e391b0daffbfac0beea4adc281cc5c8ddd23deae
x86_64
opensc-0.20.0-8.el8_9.x86_64.rpm
fd552847be8b327ad1aa9e7968c8f9c1f08bb8ee969173b5ae9f9081ee92535c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0967 Moderate: opensc security update



ALSA-2024:0973 Important: postgresql:15 security update


ID:
ALSA-2024:0973

Title:
ALSA-2024:0973 Important: postgresql:15 security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0973
ALSA-2024:0973

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
191e69b0635562db13214fa6d9a6cd61faca3bbb6afa4bd420b412212b870bff
aarch64
postgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
31027e622176d5551de147f8bda17bbada1cd5c10378313b8dcb989593ab88af
aarch64
postgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
394d47e5ee2d32dcf989c88421ee80fc0fa324b9b049eb5ece73584fec144143
aarch64
postgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
3bb4d6cf482161d419b0d84fe772f70680437090675d833852365a6a80ee4d4d
aarch64
postgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
41ba7ec503e88eac2ebc1ff12b8ed9d168c3e5962c57db3e0ca089a0414d5e9f
aarch64
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
42a169e52e8c48c9cf401217404221d5de0cb055b0d2ece111ae89699d633e87
aarch64
postgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
448bb957d672b5ad7752458628de9044cf27f9ab0a2dda7a0773ea41dcb11f06
aarch64
postgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
44dc51e04d1ce9da2458c6f119f5f56f2356f5a6ace6f64fc436b208de732436
aarch64
postgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
5f2dba35d8ae788a3e39c2aad8554ebb66092cdcb838770df0a6ac9f0c990abc
aarch64
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
8a48be7be3f15da33c5c53429d25d2c3b28c650c689b2e00588635b1c873c33f
aarch64
postgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
8b723de6b0c24b88b92fe88b3ebfb8aea9948d70c4db7950fc3dc247c99a5cd0
aarch64
postgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
9da7225c80b2402dd2ebcf124326be057712e2b4673110f91286c653671ab888
aarch64
postgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
cd2bae4839d786d74f54b83b8b23529fbc21ee5a94a876923cbe8f433075db43
aarch64
postgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
d4b9b1169a167bfdb7b347293a00c13443375cea4ffd59f2efe5c27cac650289
aarch64
postgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
e6442f5c480bb444d3fc7fefa2772f981361ade36dc7088a1f914d657394f533
aarch64
postgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.aarch64.rpm
f521ba1c159fd624b17ef397938417a71e5fd7a2348fbd98bf70dc2ffdde7f6a
aarch64
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
f5816dfca96deff65f18150ec8ba362cd07c140c036ba6f8ab487aff417ab81c
noarch
postgresql-test-rpm-macros-15.6-1.module_el8.9.0+3739+514705ed.alma.1.noarch.rpm
fcc35c77c93b8672a131f9bd29580036d483b82e07489e1919773fff54b9b184
ppc64le
postgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
01d9d0014943410bc4fd19a13c95b274f57f7394babf99531bfd363124c2520f
ppc64le
postgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
09c19ee9e2e75b5e76454106e101c5c2d39446361e6d434bbc5796fb67dbf66b
ppc64le
postgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
11d8b7269bc531bc44a3e501eab837f37a23bafca1894c22c491bda2f51005e7
ppc64le
postgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
1dec2dee5d1296668dfbde6d4f1e1590cff2e164144965b3d53fe1d9413898a5
ppc64le
postgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
2ce96243224d5513c8f9f6e4f83d160e9e90c3834fe011cf52695f1b57c3f10c
ppc64le
postgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
3864339c8e7b7e8c43113afbf94817ede45afe55cff6219ae4945aa489f6f586
ppc64le
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
4a1b27750f58b494db860f035d2f6ede94a760b74b9e0ca4d532a10bd255051e
ppc64le
postgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
6f69f2510e337e21e7dff9a2a43d3dd06a4732930e25095f68c7b858c361ef47
ppc64le
postgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
8b30c73303b24caa0d34da04bd924134c09c219bc9ddd7141618c5b3f0f4d3a7
ppc64le
postgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
8df007b73c0e3569f49d004dc5a7882d7942478a6f172fe4b03837f702d1d374
ppc64le
postgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
b795fc23830ecb177d35f3f13ec02ee73cb3f025d54ff38f8c644411a76fbb94
ppc64le
postgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
c86634bc0fee70df85cd099bbeb019a79f6797c6ff92c5cf3f666f1cddc3c3ee
ppc64le
postgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
d3077dde128a2324955d4c44dc2a9e8f9047a804efdb5561a0510dccc2b6acf1
ppc64le
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
d8d441a267265f31ec2160fe553ab56e9e5a1a9950621536ee5c4f2e806284d9
ppc64le
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
dbbd024d67dbe123db691f773541db90b4137bd6ef0915d63b501d6a842b916a
ppc64le
postgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
e217d4829d182ea7eb749d2e9aad6c70371a70c6fdd16cc18e13d21feee5edb2
ppc64le
postgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.ppc64le.rpm
f58ddf13d3c8ed10d73415ebb9d92dcb05e9bf829f2d5f440f32348ac86765f4
s390x
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.s390x.rpm
055fe6bbecc74f7919f9ec57e1e42bb9eb94476114d930ec210f1efc3108b92d
s390x
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm
081ea0091971a8aa105bd973398a6bd2618e4c4774ddba96fcc6732fea454d53
s390x
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm
12cd22b7d2193b09d54d32baa05dd1b7085110c0332c6a91154d9bebffb96c95
s390x
postgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
21223fb217637ec08d4b18c711642a6cc4bc6c786abf4ad08e3b6d66977b9c8e
s390x
postgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
3efd39c80a9ff7b446fa5c8dfac9dc76b48d0b64e1b67684a7622e6444dbdea3
s390x
postgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
44a9af6445350645b8e019f2de301c24d452c7e9b1227cba0fcb68d286828e76
s390x
postgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
45bb562146d886cdcd2f9537a45c12e92349495a1165ba91ccc5675ab7d998fe
s390x
postgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
582b38224057672be4456396a13f3996f22cd2d3ca74a17197d2b3a34ae9a526
s390x
postgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
5b17435ba552eaecd9e77c240462a6d351db7fabc4c3511975524f1f32f8fcb0
s390x
postgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
72496eea0e1220d180946fc2f233833ea730c1e6072df7249fca04085ae71aa1
s390x
postgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
7ab798e9e0aa45afbd50f95ae774ce53dfd5c90402e52ca3b022211469427a9f
s390x
postgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
9a9794394fc896003b529f07dab5a5b949354e6ff94df666e7119786937a2cd3
s390x
postgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
a1e2d74bf306e1378b6ca27e23bba64d3e32f47793289efb05157abc3cf6176b
s390x
postgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
bb1cadfd9ebb7576241a723ed411c3120828837557e7ca88975d075d471a898b
s390x
postgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
c6f3f0a3e46f9b29d16a2661f37ccac53fa087e60f128cc18fb170af1c8c8993
s390x
postgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
dcc176db2ae3dd6d79af6528c2700b455f6d75c1bdba052e5b90530c0c7761db
s390x
postgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.s390x.rpm
fc4abf07997230f8ef0ff98ad2613f25fb049e87411598879b824d36c250ab4b
x86_64
postgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
09d903ad8efc550693112b77cbde738d7724b5379ae95d97dee79bf718116dfa
x86_64
postgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
0c28f0c3675fba7f5a5bca7b59ebce657e8e0f5ebb918d54040656b43ce664eb
x86_64
postgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
167d6dc2897ac8c8b59fc117dfce2aed25a456d25243239623304e409dae1739
x86_64
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
2a8bf9007d892f6c0024b06295e1469bad8629ae391a8a2b0713a6593aad94c5
x86_64
postgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
380a2591a2896f6680f4b9ff0d18022f233c79f40932f66e5c606645ac433fb0
x86_64
postgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
51e2c841577868c1f67c35a8972498925e769358468b9ccfa8034dff4eee546a
x86_64
postgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
53fbac1a4bfcf42c922f6690e1f389815b0ff8cf4c46e8cf148cc974f9406a4f
x86_64
postgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
60bdb8388a588f6f0ee8debab0fa9bd7f1449ad2facb16bde8ed669e598bb6a3
x86_64
postgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
7ba77e431cfa619368db57a6746ed10ec119c65745b59d353f355375bc02c9a0
x86_64
postgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
8edad044fa40685db6e03038f86cba486c185b39fc9aa31b66fa1a2fe6d859d1
x86_64
postgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
9f3b6671e8084d7e002f4397281ba34192965312cfbd274d7f2b65125613a297
x86_64
postgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
a60cba583ae0813bd19ec69583df43e991e7d1262b11d89b49befa907a3de03b
x86_64
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
a8e6d221a10b0dd2cd7b7100611c6c85f91fbf69561f546781bedb5c6c0d376f
x86_64
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
b472091f3329e57ee2d5d4a040e22ed83913e5c8ce53ea38c44c4aaf056736b9
x86_64
postgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
c8f05f6911da67a9428ba968086b6cfd1248890dbbf0d01c26e077f89f3b2588
x86_64
postgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
cbf9af3927e10f298ab8b339d291886b07346c9648cad6773ae8ce4144ad7e04
x86_64
postgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm
f0edc2ed0754cc4a0a6c85026cf7725ac29e9e7115013ce8d13649b11a8c3206

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0973 Important: postgresql:15 security update



ALSA-2024:0974 Important: postgresql:12 security update


ID:
ALSA-2024:0974

Title:
ALSA-2024:0974 Important: postgresql:12 security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0974
ALSA-2024:0974

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
057ddae3c6f53cff7fe3474ff0d9e2824e7ee1144ceff91a92579f2eb86212f4
aarch64
postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
12daf096abba969ab5d0577375a7536b1bff91c3115532e496998c6293e5f19c
aarch64
postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
368e92f6d16b7cf9107e77f1c67654f2838f04716ceb6fded6ae2d50d84b5b2d
aarch64
postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
3e99d3244dccebb4d40125063a133b4ef76a991aca2b217d3bf14dc1c79a7722
aarch64
postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
4fca46bc35639bd769376705ac2816c615b64c6b973e2f03cde050984e8b266a
aarch64
postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
52793d43bda2b15fb59c394788475e44af680a804fdda35a8b83403f4131bf1b
aarch64
postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
75e6bbc0a9d782bafa9e442e8456e7e3d95fc1248f2ed3b0fb8c2a9a5f858c67
aarch64
postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
760ac218187659f6058e755c804326ddf5a21f4fb0270df3a941e7e8212564a6
aarch64
postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
8d3f71029bbaab4deb8e715f56fba329ab95c9f9ffe0c14e9a8e68cb42f33f38
aarch64
pg_repack-1.4.6-3.module_el8.9.0+3704+f1f917ce.aarch64.rpm
d387f0b4763bd897b8b7fb5e17c9c3614c6e23159b77e886164725f79f82cd13
aarch64
postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
e111e84f11870dfbd142f7a90b8d3c8a3d280a045c53fdedda74b0adb0c0c9a9
aarch64
postgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.aarch64.rpm
eaa32eea438e859ac3104060c211187f53da746e219021535b66046809df054d
aarch64
pgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
ed48b35dda92dd9e112b21778df2248de346e9b804e1b1b6fce2b5b4f0f63095
aarch64
postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
f0c00c1c4c1df30224c1e7057030ed1824d7105bd96b5212927e774dc4dfb0bc
aarch64
postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.aarch64.rpm
f11a09f6e8182cdaea450b99ec89f700aecc1b569dcf28bd573b73b9e2974065
noarch
postgresql-test-rpm-macros-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.noarch.rpm
de6dafd650b49f0b510f71df4e1f5bbbb41e7c6ed1639062b15f5b38f715776d
ppc64le
postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
4f5b3fd87b29b89b405645df10c92799e5008423857d9e463588dc9551def861
ppc64le
postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
7009e4f1cf239cd243183fd43ae183ba18711f8319c2c5b5b389a7a2e3debf75
ppc64le
postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
7c0cc3cad2479624daf43201727a680a66e0c0968c8da249c774080d4462263b
ppc64le
postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
7ecaa9c6efad5b59a67e947da9161b91802de0d2e56708a3d720bb52310ce8f7
ppc64le
postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
92b64d17495a2d43f6c93ef16599953bb9aed0edf6c719ee30d5abb23d9f18bc
ppc64le
postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
a7bb052809303df739fb10fac8319d641e6f4514a17d1a7ada7e9a94206ea907
ppc64le
postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
b39ccc010f2e972857ee855e3ff049d3922b0db9add0c8c64a2d06396b39b01e
ppc64le
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.ppc64le.rpm
b3a873e329ad8c366fb5e0d15873e8122cba5b3986573e66b594ddc2245ef09a
ppc64le
postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
cccd509ba555478a5a2e07734f18e7255d8dd4fe4f42735761728e577bc4f47c
ppc64le
pgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
d35f381e2b4743a54701b9286c07d3e6300bd8ec3e5acc66430ed9bbcab16e57
ppc64le
postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
d65bb679c51351447333117c815bcedd2dd26139c9630d52009f218ec02c63ef
ppc64le
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.ppc64le.rpm
e3c89b943ad4b53c128d2dd6ce126621d83dcbdfac26ac45a40f5afcd15da1e5
ppc64le
postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
eaceac55f1d6aca3468398b4b3a44a2cee76bf2cd88fbae16fc04045c327837e
ppc64le
postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
eb87b04c2955ad7a688265d98d03367b277b0245e8cd9d3107ec6d26f5b1e75c
ppc64le
postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.ppc64le.rpm
fe55f7c791eb39a98ff2bbcc915ad27ad3dc66d7f6072dafe4be87dc62ffc961
s390x
pgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
05a6d09d675776fb9ab998aa9fb52890d6c4ecc40957331844fd2c42f555ebca
s390x
postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
0a704886e27f82de628b76f6df7bd73e9a4a0f3f20a7163d519421b63dd79e6a
s390x
pg_repack-1.4.6-3.module_el8.6.0+3094+eb237fb8.s390x.rpm
3173a22fefa8d2ea6d0e0a71673c633cd0c0ee550eb4d9620076c269f6532d94
s390x
postgres-decoderbufs-0.10.0-2.module_el8.6.0+3094+eb237fb8.s390x.rpm
39539f821d88e471de98cf0a89ec70e2f70c39805aee9d7d6cdbb1cb6bbbc101
s390x
postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
398ab614f3ba729a4d91d0aec1b88f61094ec8949bd1def2d166ac165d9bee68
s390x
postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
4b53c494efe141df7de0c4fd06aa61dc102f5ee84c22ed9dc11e2ee85d2c6359
s390x
postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
4d76336b78bfdc108e275d5aae6c03185acaecb786637c916fc1d870c164347c
s390x
postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
5263caa35c0e8f8375aea2a44aed3917e0a83de8ead58ee983b31e064301065f
s390x
postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
5654bce8caf627daa376fa7fd5d0a29b247233bfdfce19104f81d126c03106fb
s390x
postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
72da885a0407539cf1d6ba447de2db3d0d1b3d604dbe03cd5107357cbe6a4627
s390x
postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
760ec5f7ea978809319d521c5990dd61a0ac5930760619305fb94b970a967a75
s390x
postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
8f6456e992f8fca352b47e70cae8dc0cdbf2627371bcc4f61f67303cd04bc319
s390x
postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
96dfc40e853d47d23c679af14b486a3934822dc6eead86b6771593cf1534acb7
s390x
postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
9dd205f7a6d41220bbef5cc6bf74b11d702022afa1be6752c7c3f8c2c0df9da1
s390x
postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.s390x.rpm
d83fa5998d4f2e4b7aa67a8580b821543f80f2f747e6bb27bef5bde6c7e3eee8
x86_64
postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
151e78c52337720bd2c009d0e778743155e58f942b0dab1c4c420ad6cee9288c
x86_64
postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
1b67f5a9e6a725811a5e4ad00a1da42fbd88cb77edcbb9489392546ab81fb8e5
x86_64
postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
40c3ec748a8a9efcb38e9be5336268ec1fc6462fef4ecbd5d2cb1a3af9307b63
x86_64
postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
6c67c0a7fdc7cf2cee6a579c08ac48bd0271dbb46548cf93e337a87dddd09ae1
x86_64
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm
859b37024db75a431fdf4394371e887cf80f8cd03f44bf968f76e75f66b78821
x86_64
postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
870b16e98659dc4630ad5304fe9c712a303240a8e8f0962aa39ba57ee4498dd5
x86_64
postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
8da52749c94d854712e295a8284e3d0b50d1ed986f0550e14b2fb8a9a7029421
x86_64
pgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
8f534204ea88bb39072a7507f415dd11517e83a3ddfd46cab1ce9d1027efe3ea
x86_64
postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
9d2faf55e4e4790964004dd020606fa94e0f116910054b6b365a7549f912cbd5
x86_64
postgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm
a8d19208b505cfbbc7ecc872d442b5a099decece96f97199f82018ae38718267
x86_64
postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
baa17f353dbb4002f54b1d7d7ca0c88f29e6ca22847a74b7d8b96253a11c8240
x86_64
postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
ca2707038825fb9716f90e82814e530d68eacae0e9fb1eea1d458209229001d9
x86_64
postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
e4bf14672b3eae4fe44dbdcd977fa501e9702f2d9fd9926a8b671e7eba7d8248
x86_64
postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
e7f2cfad97f86c9f48f4186a15a18050099937c098c3ca40e68cf97d5174f31e
x86_64
postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm
f4906d42fde17cadece0f928ab9618dfbf915f82646e3854bd2168a3cd135014

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0974 Important: postgresql:12 security update



ALSA-2024:0975 Important: postgresql:13 security update


ID:
ALSA-2024:0975

Title:
ALSA-2024:0975 Important: postgresql:13 security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0985
RHSA-2024:0975
ALSA-2024:0975

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.aarch64.rpm
0bc131332c26443ba517f370c75ff8455abd1e32f7762def0cb858065ae917ec
aarch64
postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
1dd67431842f58a1a8b7dd71920c91dc4663a908beb17c65a3205ceb43267781
aarch64
postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
3e263a5792092203b90e49ebd787ad1743a7c1199e11ac6354c3952c88c4d9bf
aarch64
postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
4a0ac24fd1f6550679abefe562ab78e62d570431339ad7e1a202b94173cfb883
aarch64
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.aarch64.rpm
5693432a162b3d47be77299991ed7dd77bc206427ce8f7442f27f6342a7502f3
aarch64
postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
633707c58826a0fe96423c2cb82f853ee724b37363b8ad5954a0c7c7293a38e6
aarch64
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.aarch64.rpm
6e3400183f8f17474e90addbd65385025002f6f67f655a5c09fccd1901a6bd45
aarch64
postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
6eda9e531248085408fde995abe61af9a4a1d972be79f61fd3fd1e00ac4a0bc4
aarch64
postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
78ae76c69cdc2108a7f4360ece9e42144cc9be42c994a671b7c26780c77fbd5c
aarch64
postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
8244faf01fdd6f20c89c0479fcbd4ddca386640a9ce9ff6354977be846e320bd
aarch64
postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
8ec5e9073ea5dc9faf17348a445875a5dcd9df0edda22119287389a1d8ba8008
aarch64
postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
8ee9b0a60a24524b71390b25de23874dbd59e04748d46d7cc948a90aec7fcced
aarch64
postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
b96b022a27bf9bcff3fce5f3295c8dd9333bd376aee338c43defe3764f97d03d
aarch64
postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
edf7dbc1e0712e9661c476a48e74a37d75cffbd96e67e7309b96a95d0076b3c7
aarch64
postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.aarch64.rpm
fe5ea12639ae1dd1a1c38e59fa497f3c596853aba8de963c0f51f659bbf8ad6f
noarch
postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm
666f8cfe26be7c6ee624a4bdfbd80523da3bf52eceb725e6af1ffb14f9cf8cfc
ppc64le
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm
13cd44b926f28289bb0a5b01f74460112ef2a7b442da8131cb2586d4227ef755
ppc64le
postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
14b832c0960ea426bd63d50b67b78c3935d29cfacea8415dba159347bc74c2d0
ppc64le
postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
1f6be70b40d4e2d9f5ff8b41a542b6d4e5b17f27c736bc13448e6bb54d292396
ppc64le
postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
267715c7f9d751c1c84c845f378b18f661e9b1a9945f97b2c9b05ddecf659fec
ppc64le
postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
306c60fc53fcc5f5f1ceeca676d0a7ecdebec260eec12927b601be2ce4a4944e
ppc64le
postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
30dfc6aab4829ddbfa87294e16c3c2c6d929ce2ddb04249036602bfa1f8c385c
ppc64le
postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
5bf7d8da191cde74567ddfc53e5e7ca1510e4cdad0b676a82b827dca38960f97
ppc64le
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.ppc64le.rpm
69187c120a179f0153c3110e7c5dd4cd103e1c2bb0c9b4a0da8a16b85c3f3390
ppc64le
postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
75ec5256f1f3d08fd3b0f5c8638f3ce871edb2fa112a10ba7961e45615197300
ppc64le
postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
7cd061667d1071b17395eab100098afb6ffe79aed75cad0982e59da71bffaed1
ppc64le
postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
96c3234e8d3bf892f787075bb17bfa5067a3fef4e868f1de8ca0316385ea1f34
ppc64le
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm
9a907ca1b9082a2da428045283c26d15f54bd5ed2179c1de36a53ae6b52c08bb
ppc64le
postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
ace0ecdeafd4a5ec9c525f3a1e57d8234109950a85c0e1ab8e9cc3c1a7b601ca
ppc64le
postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
e03ad9fdab0e6809f2cad88719c5e44baf4b9702c6dd0e2e003a48a8a8564219
ppc64le
postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.ppc64le.rpm
f30dc2b7fa14b8266e2c3c84738ba76992ebf2a0a3dd512cc162604d0e3896cc
s390x
postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
0463da6ced6287df974bd68bd172295330d7cca237b954cbb12f3e6606c07fa2
s390x
postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
20abbb4d2f5512dfc3e42341498ebd419a81f2841044aa0258560dcc012c76fb
s390x
postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
2455d2972c75d98edf70219e8d02d3939ee65cd9e990d315878c080345f184e7
s390x
postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
2ac70a89aa3382c8be00dda6cf270d8c688a7fab6e2ddf2ac9d28113be13f578
s390x
postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
2ac71d8e0c3cd14915be8c675c567d54c915173f1e1f9d20755aaa61b9e165b9
s390x
postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
43e245ceee014f35a04e5637b32169ef0420e0101beaadb17b1cb5bf853f4cc2
s390x
postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
7a238dc144bea01a22e1cb85894c1470b248a5c7ca24c971d8ec2dd5deb61b5a
s390x
postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
7f10c6f1883e340750c296d87944308d05f84b6e3352b75a101e285931030e58
s390x
postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
8e20060ecb86b069f08911ab2d90d27cd08ca7ac064194c0f05de1e323d5e036
s390x
postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
9c2ef22c5034522c0850db52475b1d0a29d34d6a27da2fc102d80591080a9d9d
s390x
pgaudit-1.5.0-1.module_el8.6.0+3095+ee60d910.s390x.rpm
a29cba50326b3c78b1cff9ad076eff7837022e71f02d7ec9e918aed69a9c3f35
s390x
postgres-decoderbufs-0.10.0-2.module_el8.6.0+3095+ee60d910.s390x.rpm
b11226898b888f8213eefe941cece0f636a08ccce2ceaa8bee2a38e6058ed4f3
s390x
pg_repack-1.4.6-3.module_el8.6.0+3095+ee60d910.s390x.rpm
c1b386540b304a4de3ff8d840ec35dc9d67ecd1827aa06cd695f06060e8d2ea7
s390x
postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
ec0945c15c78787839132c16a6cb0091064aabc5806d50c735b1636a34fcf85e
s390x
postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.s390x.rpm
fe126c61dfdb7622a87324ec6836017e7c7f90b7766e2ddcd8b3f12e29ce8f04
x86_64
postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
0452ed5f9baf9f4a4f21b4d1355d6ab2e5d3f0892e42c1c72b30db5625ceeebf
x86_64
postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
07c774946a181e2a91d39f75b82272c4c8b176fe34e981f94623e09afeb96db7
x86_64
postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
1f9d009b530c2da227cc2223fa1fc73ea5439321df56989b4ed9e4aaa48cdb9a
x86_64
postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
3134f7292dcb63426b56cb60fcf7c3f5699a08bcecfac5459d68b36f7cb75ccb
x86_64
postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
3561df27c0341e94ab2f293a000729ca8f40db627ea2fc68fbb33e69f80bbeb2
x86_64
postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
497c006482489b9e673479dd7d289a01c26607cee4ee1a754eb8af195fd05ded
x86_64
postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
51f6f27f9f8943aeb451b3dd969edcec8c20891f7881a0425f3e0b8e8dbefaa0
x86_64
postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
53ecf9f58bf9e3b4a49332babbe7072ae61639349b0a98b30b298f3a784c1d12
x86_64
postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
6b0b8d0452852411b481d4486f449ee7e5eb8d690d70023356926ec3b2ff7dc7
x86_64
postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
6c1dc87ad67a5103548c331a8ad65f484207de2b2bfbb87a0d46f80b727454a6
x86_64
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm
77c2586f944e08d0a073c739b9eeeedc0d9ca7da51f43a0dcdc3a1c383a1b0fe
x86_64
pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm
92f387cdf31b3872470fb3402126bc72e2e6f6b342192bc2333465e896810c0b
x86_64
pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm
d75cd67116ed5f4af36fdbe2c39536a2de4594a800698c0b041f36122b61843e
x86_64
postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
d7615a9c68efc9f2a01c4d30d5b562831bd632c089a1cd36a5ccff139920d0ec
x86_64
postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm
fe9ab2355da6f781e77660c4f221a11e717f48302b34650ac5825d7c412350ce

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0975 Important: postgresql:13 security update



ALSA-2024:0977 Important: unbound security update


ID:
ALSA-2024:0977

Title:
ALSA-2024:0977 Important: unbound security update

Type:
security

Severity:
important

Release date:
2024-02-28

Description
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-50387
CVE-2023-50868
RHSA-2024:0977
ALSA-2024:0977

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm
7f1b46c25c8a7f3fda1a956be9997012d8c213ae96e13d2567dba1d2b5dc5fff
aarch64
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm
8b05c70f86fdc35c820681d2b19c00a5fc2df86f3ff51f73d177449470a6c564
aarch64
unbound-devel-1.16.2-3.el9_3.1.aarch64.rpm
93af7ac764127ea9813f25768399594c936e68b667c6b12182d389d93987e5c6
aarch64
unbound-1.16.2-3.el9_3.1.aarch64.rpm
e4b591f055c080fab9bb10ac054bfbef467f34373cdebeac860ee0914af0ae53
i686
unbound-devel-1.16.2-3.el9_3.1.i686.rpm
373a9fcdd64438cb6103b47a283325d1dd447100bf35db9ade4e45d9f786693d
i686
unbound-libs-1.16.2-3.el9_3.1.i686.rpm
700c95d3bfd740faaf48e8ab7861e396a0ddefaebaeee5f818c6924d54b247ae
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm
0eaa678cd9c035fae01711d717454c196af38047f705a8bbd63fca38ce56b503
ppc64le
unbound-devel-1.16.2-3.el9_3.1.ppc64le.rpm
2051a4929e0a234d6c032ab426046565240c59476837e81cf8467c26ad1d15b4
ppc64le
unbound-1.16.2-3.el9_3.1.ppc64le.rpm
316da95a55137f76f71a469f60628a66a83d44269d85ee7f9383ebb1370393d5
ppc64le
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm
bfb1af0f1a5ffe74c082912402f47cbbd73125a0de9112988e5fdd9b51115579
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm
a0c257c029784c7165fc349afd7141d4258af018917623cc59bccde68f0d1585
s390x
unbound-devel-1.16.2-3.el9_3.1.s390x.rpm
a7b8df736afa4509b06004c3d2091edfeddd2e9311fdbe8c8a028399a332b1b8
s390x
unbound-1.16.2-3.el9_3.1.s390x.rpm
d24d48e87b96294936054f2a10e71f79a1c3de3a25a40e7bf78cb2ad334cedfa
s390x
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm
e2358731ae118187900ec1ced92462974301ee1c4f3179400aaf259771930835
x86_64
unbound-1.16.2-3.el9_3.1.x86_64.rpm
7c1e7442c37287de8fe0539c8ee6e0d9b8e4064240929338b17d438e7175632f
x86_64
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm
b5ab5f7f866e68d1246247f5ef1f21e83bd02f5a1efa38c6baf8058d40897e5b
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm
d95c8293979254e9da239b63dc9b7fa77b6629ee4e742a77616f25e5887783fb
x86_64
unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm
e01443e46fc6d387fcf8b6a86d051f12cccea7b364c903cbeec393decb973aa3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0977 Important: unbound security update