AlmaLinux 2238 Published by

Updated PostgreSQL and OpenSC packages are available for AlmaLinux:

ALSA-2023:7714 Important: postgresql:12 security update
ALSA-2023:7785 Important: postgresql:15 security update
ALSA-2023:7790 Important: postgresql:10 security update
ALSA-2023:7879 Moderate: opensc security update




ALSA-2023:7714 Important: postgresql:12 security update


ID:
ALSA-2023:7714

Title:
ALSA-2023:7714 Important: postgresql:12 security update

Type:
security

Severity:
important

Release date:
2023-12-22

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
* postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
* postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
* postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39417
CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
RHSA-2023:7714
ALSA-2023:7714

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.aarch64.rpm
171b64e80f9cd7045800367f93bc0e088d4f5f3feb14e89f96e0a1fd9d94956c
aarch64
postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
305c37cb6b3e24c24baca1a1f260afd7f576ef896958fb4219d3daa9ea265d84
aarch64
postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
7201f1352bfe7fbbe4cce475d84b30eefdaf85f1091d1976848963c72dec3ea0
aarch64
postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
7eeb5d52e1216f274344ec90c50dd22745cb913811e92f8e52bcdc7cdae37de4
aarch64
postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
80925d5c65785e2afae26ddbe952468e68f7118666dc1ab2a27d5cf0893bb3d5
aarch64
postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
99e3b01d6e4d1e0379d5ad711cb583c99fa64467e1e852ad089003a75b95832c
aarch64
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.aarch64.rpm
b8a2214eccceea67d1a042934be5d2b1aee6e74e576e1122d9aa50475bfb9f7e
aarch64
postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
bf28365952836f2555be764086db49493ad3ae370c3f11079e4ca8a133c88655
aarch64
postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
bf487958f9201b9139c97c26719e6863011e69accf73913748248a4812a085c0
aarch64
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.aarch64.rpm
bf811155cf3657988a3d16afe45a7c73de068ad1a9b8a34d8f78d145ee445bee
aarch64
postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
c9c5449280eef1d4a9942ab3de33b60ff33d56d15b45140a7878899b988f874c
aarch64
postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
dc559f9f2807d5159f2b8fb806bc17b676e8496dfc0b7bd5f8eb32c914f93a76
aarch64
postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
e1663c282f2ef1df880cfc7834497c50f7bf0dc83b63ea28215aff23eea637b0
aarch64
postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
f5ec9d745bf151925760ff85851b1f6b54f5788b3e4d45bbb69a94f5fad03494
aarch64
postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.aarch64.rpm
f8111594811b5a132d8de04b97e17730dc8548e226c48a09e182aeb89cd3e1d6
noarch
postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm
569c14b48b77718459d8f9e844398182796500453f26de36b66758bf9148651a
ppc64le
postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
0f666f5bbb6d3c3eb09cdfcd884edca7df1658174acb0e82fe52ef4bf4d23406
ppc64le
postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
1fa17dde3bdf0047390b8414c006ae7a3551ae4eefa88f668a321aca4c5ea685
ppc64le
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.ppc64le.rpm
3237e7a54b6740b8751b1a8300d65aa3108e7cbc5503224d334ca3cd5a427892
ppc64le
postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
3328fc4baf3da14faf0daf351ea39261166f79412e84595da0e6261c9f6a3ced
ppc64le
postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
35e728315f4d80e5a470e9137f7f203cf25d966883a854ab9d0956b8329da16b
ppc64le
postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
4046beb0d4398ccc29b25b8d0cb02bac1c04384d70a0bff94aedde6f5bbff08f
ppc64le
postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
482d71b8b8a57871ba0f7d301e60c4b52011b489b5f0d0476b8c9e15ba33c802
ppc64le
postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
5476d49144820f0396632a8fda0dbaddf88b856b0367e4792e832471a1aecbac
ppc64le
postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
5be940c62d098f1d4c49ebacf97627bf79a83bce36cd2851f9bbf1ac75dfe54f
ppc64le
postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
5d539bf45b5d2554b361f00ad562bdaed52c2436e9ef702c61068fe24f908edb
ppc64le
postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
963367224f814a9759e27c8981dca90a259ef7dac242c0aad190af6e9aa881a1
ppc64le
postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
a77de870e32dd174fc59d683e3c545ca14aade91c90d1723dcccfd8149fdbc48
ppc64le
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.ppc64le.rpm
b3a873e329ad8c366fb5e0d15873e8122cba5b3986573e66b594ddc2245ef09a
ppc64le
postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.ppc64le.rpm
c26df9ed940cae64e3f58fb7ba315e9949e04022ce7aabf51069522689986d58
ppc64le
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.ppc64le.rpm
e3c89b943ad4b53c128d2dd6ce126621d83dcbdfac26ac45a40f5afcd15da1e5
s390x
postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
1aa4244463c4ca3a85448258330181951852f6cfb2a3b63135b1ba934c400f74
s390x
postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
1cd8da014b7f17c9921fdc5b70f7d6be9f3311c54debbf9aa2d1c7908b7b18b5
s390x
pg_repack-1.4.6-3.module_el8.6.0+3094+eb237fb8.s390x.rpm
3173a22fefa8d2ea6d0e0a71673c633cd0c0ee550eb4d9620076c269f6532d94
s390x
postgres-decoderbufs-0.10.0-2.module_el8.6.0+3094+eb237fb8.s390x.rpm
39539f821d88e471de98cf0a89ec70e2f70c39805aee9d7d6cdbb1cb6bbbc101
s390x
postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
458ca51eb7ee8349a8ec3ed5aec35292f29b6078c2b61d1a90e41ac8760de443
s390x
postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
4651b4eb595a77c1561d02256ff27a0e4edf366051d9cb089e903df7bdc1fb11
s390x
postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
6347608c9cbc8898110faa1be5c2ba793e773d3b40dae640273fdc772e0dd2fa
s390x
postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
76d58ea77f96f676c7d98332f905a93111005c6eba5e1eb88082842b525d976a
s390x
postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
901e4fa8bf2b7712f8b638c5ed49b5646fe33fa2f951969a37a767904b59b91a
s390x
postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
9c6b04fa5914b07107bbd5599829050ed692d0dd81b455ff327afe4b1b1c5cf9
s390x
postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
a944985ee4916b66432bcf524d600cab73a02cb89c3d85601d4aded6ad267982
s390x
postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
ab3c195b6f7b87f3c2105331b054f80cd1bb5be97a92a4bbc105a5d3743a4595
s390x
postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
e02f879a438d4e92205b98421ed0890a1cb85ab5d41e4cdfae6757b0ed7f9a5f
s390x
postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.s390x.rpm
e58a72bb329f34596c17eda5eaa2558dcf14c2ea5a69e68078b558572b000570
s390x
pgaudit-1.4.0-5.module_el8.6.0+3094+eb237fb8.s390x.rpm
ebe8d0086c062c5f70bc02c543c76de308bbcc91aecac318050e04c0ee330f84
x86_64
postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
1e35dba217c77f0da1b9abbd25eda1003ee7f8881dac812d021505311ff34313
x86_64
postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
222926e7316d5cf8d4ac20229ea8cb1066854fdfc4a03348c596046c1ddcfdfd
x86_64
postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
2ac40fd124abbfa3d69e129c314688500965bf138fd0a9d75197ff5e60dce7a4
x86_64
postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
2b1a2a53ec1ce63e111ffab80f0627dc0c2bb086f7b0af575e683ffcb6fc5bf6
x86_64
postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
3021478864d5e27edcaed770fc3a95eb65198c894d995676fcf5ce4f9b9e0106
x86_64
postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
747f408945d1d68f0d82bd584fd4d5e80dd1f50751e3e3a00800c659148d5b7a
x86_64
pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm
859b37024db75a431fdf4394371e887cf80f8cd03f44bf968f76e75f66b78821
x86_64
postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
87d3343788eaf8482520edb624ae5407d9d931170f5022779d868c530da95b8f
x86_64
postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
906f51343f4783eaefafc94c51171433d6c34f4c8f1a7d0d8ab4fd2b19fbd5f6
x86_64
pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm
a38f47df2eaf095ab7e6f3df3c2b76514c0cccf53d3a69705048816f4b37d329
x86_64
postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm
b7099985335638e75d956dbda5dd4d74e89f0c8878675d9b2bad276428897041
x86_64
postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
bc56c2def3e7312c67d0e8775e8562fa283139828abb34d4de6ee0a801edbe6f
x86_64
postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
dbaec5f16bc473696a01ef5bbee30204b1197aeeb3f4f472ac1449f1d2eaa4a6
x86_64
postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
f6ef00524e2fb03c995978b39b317a773fc5eddb1e3eadc7a2c3399b3136f09b
x86_64
postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm
fb53405b04206fa3f7ae7788fc14d389d2dafc202ac20f5e9b4b067347537b19

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7714 Important: postgresql:12 security update



ALSA-2023:7785 Important: postgresql:15 security update


ID:
ALSA-2023:7785

Title:
ALSA-2023:7785 Important: postgresql:15 security update

Type:
security

Severity:
important

Release date:
2023-12-22

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
* postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
* postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
* postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
* postgresql: MERGE fails to enforce UPDATE or SELECT row security policies (CVE-2023-39418)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39417
CVE-2023-39418
CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
RHSA-2023:7785
ALSA-2023:7785

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
2f34ecce3f2da5a456aa16f0b489b8487b8077cf5512b29ff03fd81faf570d34
aarch64
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.aarch64.rpm
342df4521798b1af3dcdf01b051d54891de32454a2ea3c24658837898925297f
aarch64
postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
7b00023cdf1f0e72a278595839d6b9c582573e24c680f2fdc6a7fac3539037ba
aarch64
postgresql-docs-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
7e66773e7f3610673bb5b8deb75b9b1203630ae9e89f298dbdda868e9f67107f
aarch64
postgresql-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
80f6de7a0b4a651985b49aead325c9a524e77ed7b35e604aa5d30dab00dccabb
aarch64
postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
8568713d334dbc7f91c650c2914f021dce6484ac91fbf130faa3beff5f5d585c
aarch64
postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
8bbeb446160dcfe1e127729eab7c8818359c4b5dc67ec55289e39a44bb575cd1
aarch64
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.aarch64.rpm
918794b74ee5dc4b461a6a21b41f60a019f84f6ba7ec35eafb627bca91d0c3b3
aarch64
postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
955055fba0452e35f7e671494dbd37951211dda4e7bd753a2a494a5b3d5929b0
aarch64
postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
a21d94f865634fab9108280be7ee13f223b7dcc7c6ade987e80a93ec96523e6e
aarch64
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.aarch64.rpm
c35be13fa119f925e81fec5dfa163fd6c00a9d03a1e585df29e0eb8a3bdce763
aarch64
postgresql-test-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
c375fefcc8c30ab9ba6a735027b6cd7e95c9a5c6c33d307ae6abe22c9ce3664d
aarch64
postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
d968ea94515a8b9f85a8e25926ceb52fcf87c08a360aaaa243267e0f0006bb2f
aarch64
postgresql-server-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
e4f122a7099e362714cff0e1b7d3c1dafd9c14642347d63d7064a351491e6e5a
aarch64
postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
eb95ccb095a87e3792a064eabc07f8fc2d85ad781c0665312fff26f2a58e47e6
aarch64
postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
f4f88f08cc8b1b1ff96a3f3d97e23ce82384b2e91baab8251e5c802eb022ac20
aarch64
postgresql-static-15.5-1.module_el9.3.0+52+21733919.aarch64.rpm
fec83fd5af92d28ee521ffbf52dd409f0e7cf27b723639aa8b380538ec3d3f54
noarch
postgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm
af65d718e2abe6c7280c9eabb0ca53120f62f0c2941b6d1c76bc6dd9aef13a19
ppc64le
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.ppc64le.rpm
0f90587bb1ddab45ac465186758d7b80614ac285fac27cb9674d984c3a30017a
ppc64le
postgresql-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
1797dfa3ee241b3c018767b93cae05d248ddf21d9298c552e1bab806f1e98a46
ppc64le
postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
47b79ce56076c0a6c39ae0328d418da8db222455ce4faa5b973cd97095d26a80
ppc64le
postgresql-docs-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
4ba92978208f4bbc69164f8c3105ee93dbf73a0457b2cf7f245ec530bf6a9a7b
ppc64le
postgresql-test-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
55a368dd770dafb9f3f09a73d69557a85cad867d58103916a8b078d0524ef2c4
ppc64le
postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
628b7c852bb5c1e3b96662ecacd94eafd6549abe22d7df7f6e3d6119303b19bd
ppc64le
postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
7402d80d0f88d34650efbad2b7c1f4670f73a14f91e9ac6acd12a5a62548ea47
ppc64le
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.ppc64le.rpm
86a24c3290164f85c2ec9720c42a9ea2c5f1e78055d1032f7709c2fde61dc099
ppc64le
postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
91d8971d25f39a048416ed48cd71e20905f88c7c3161d738c3ec5577f0d650be
ppc64le
postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
9c53afd883f40e3bd9ba88ef1aec7fee2393a17e7fd29bbeaf5fbd3bdc6807ca
ppc64le
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.ppc64le.rpm
af322674a5ba17f4aeffc822a3bf0cbadf47004040564063df1c6c832a174975
ppc64le
postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
b4b84b6b78e080cf02640c5eec3de30e4da24368b414cfe56bfc945dee3af55a
ppc64le
postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
cb568c423fe25a263dc75dd2af542858cba09ba3b35398f9f2642d5a3e3c2dee
ppc64le
postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
cf6c2cb21ae5a154ef9c3432d18681dfb7065c5b2e98feba64e1d40bd72d923c
ppc64le
postgresql-server-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
d288949b0a27a0647d9209bfcfe195b04096131799158c5c41bb5d8a7dfe2393
ppc64le
postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
d6fda01de23e65cc85fafc504542191a2924523944ca326fb3d8fb1bc5c2ff3e
ppc64le
postgresql-static-15.5-1.module_el9.3.0+52+21733919.ppc64le.rpm
eecd65b3f4412288743386ba2dd88d1108f5efca463603d1a2c586b4adb149af
s390x
postgresql-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
2879f1dbc378bf4db97f6e58943e806336fa8481e8de62114472aec32f994677
s390x
postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
34f9f78460d33972f0163a50ccd45eed7b64b778cfa48de860e5bb8774903904
s390x
postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
35ad49573e821591ab76c54b29e8724da2f7052304489f5eb6d98fb3aa756bbb
s390x
postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
3b46e886f0cc6d6aa1b7ac8de7d59796dc3723ef44fec61a457757950c6ca4a2
s390x
postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
5ae6b6957cc6d4ecb9b21b9aa4ea89e5b243833c6a4aa7362c4593aa55897f87
s390x
postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
80c732422029056d13819cf4762cc8a41e16d693908071c20c0924dc08ca972b
s390x
postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
834048c115b9e189b79eec889599fcb20c824c7711a1af8e9b33cffcb8cee158
s390x
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.s390x.rpm
8aa663b5c2ff175148a949b30c8b031b034134291fa2b86fad010de3264ce975
s390x
postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
912e7eda25884a096342de363e04d9ee7a85307601ed7b9f89cc5b9c2a7a87c2
s390x
postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
a1632d9d7f9176fd998a39e8eff9fc8356928a4803a89dca548bc5c2ba681845
s390x
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.s390x.rpm
aae4db5a7b2a459bedc06107e043df328af5aba310f7377482a759ca6f274258
s390x
postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
b517ea727f893220a2f3fd7a573602c9ac33a689028a081dfc20344e1a63c5de
s390x
postgresql-docs-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
c0de91ee13afda6ec068ccffee80c9a5135d2a341911958c7391a3bdec615a3c
s390x
postgresql-test-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
e24a62f50d5d1b23684fbe40d4afc3f2ea2044033c2e6d25a2579897a9626bcc
s390x
postgresql-static-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
e97bf6b8bfb3cb1c5799eba11d004933b63b31d75d651091ee7f5a8e2cf2a51e
s390x
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.s390x.rpm
ed411af5e135cda227ddf7b810e4e04e1e6d923ead9a5300a03d167542d996c9
s390x
postgresql-server-15.5-1.module_el9.3.0+52+21733919.s390x.rpm
f92159624c4189caa16e70dc9055043f3632113708df8a6e72b79e3273857153
x86_64
postgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
05f0bdd96599759012f33bf06e55b31bb9c4016060a179e5d0493fa710f27a31
x86_64
postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm
0c54728acb7eabf7a7ba774b18e109ec59a59a5e2dfe3c7ee328b1d471e0d77e
x86_64
postgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
0f1d96f102ad19bedd1736315d863d78553983ade840a08393438a321a08b5bb
x86_64
postgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
10491b078737757474899c3f546e48c061dbb5e34fa67a17339f232f59a73c11
x86_64
postgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
180115830ef4837b13013bf1023a3118d0f15e1d2389a277549e6e60b188a0a1
x86_64
postgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
28f68e625e47731b60991c854d5a318c746313edd1f194d2dbb6c408a64c9ad3
x86_64
pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm
350cd8f8c2ca35f5ac5c4922666ffe2443b5e6d2dddfce355289de8a24d7417e
x86_64
postgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
37957bb341d1a275b8f9e964298a9c2c762ea383e0e9eba1fa62d24f3bac7211
x86_64
postgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
579ddf4f159b5a06fcee61741b5d0cd18b83505782f005fa211d6c04ec5d1617
x86_64
postgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
5b4a2c054e69b1d11e84a577a6a137111d404b115c5fa5ee956507bde0426f8a
x86_64
postgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
5bdc264c464765ebe7b3fda63c005bae13ab5f9343b4d15ed6155a9e813d2049
x86_64
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm
87d022a740ce8e28aa41659d2946eb158057cf6fa80801cbd5c3cc8e2868da92
x86_64
postgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
89a57813fb01236ffd2acfec5761b5f503b65e03b9a304b28548f42ddbe6fe3c
x86_64
postgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
a579a85afa6b60acc517d2a42ced6fd6f25cb7a4eb06db52fb79c743833248da
x86_64
postgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
a8c6b43cd4c52972d4f7cfa2e2ad57cd8b60d88537fb10c818980e3d23d48e45
x86_64
postgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
bc8965ceb83a7b48e5663e9aeef134a99fbbc5fa2f58d7cd964278a67c8fc5ac
x86_64
postgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm
d152ede41db64fc84a7ab837d4c4408a3ef48dff318eeac6ee4b4dd182197936

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7785 Important: postgresql:15 security update



ALSA-2023:7790 Important: postgresql:10 security update


ID:
ALSA-2023:7790

Title:
ALSA-2023:7790 Important: postgresql:10 security update

Type:
security

Severity:
important

Release date:
2023-12-22

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5869
RHSA-2023:7790
ALSA-2023:7790

Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
05d7c6ccc9be3395309935d83e6fa5851bedc04c255e6a96c878b78fef6b4882
aarch64
postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
1ed2f6f9cac89a8fb9022a6bfb97c9e1db60935442a4bd508004585438c87d36
aarch64
postgresql-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
307a7d1892bf1c98eafe3993a98ccc716861a93f3a1433764752b2ad162b55eb
aarch64
postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
45051cd48f64b98015c829bd88057a96d006199bf4db59bdf9c4ab51d652fc79
aarch64
postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
517e18d6b89977cd5b1388e6af4167e98c9fa5ab7f2df77f1c1044b3787f5623
aarch64
postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
572d85751237bec7ae8180a609b85b7c7a60698d84e0028dfd38f701dd9c457b
aarch64
postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
6256fc6a1be4ec52952b8f1bc76d240547c545d883899ba7f62b202d6ed7b4b8
aarch64
postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
8b5bbf4710cdac64772a8a437058f2ac25a056978f59c76c3efe198373337d9d
aarch64
postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
934746d441d2d378c259f7da13cfdc686b437ab749f094c458c5a91c68476efa
aarch64
postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
c2ba540e43d02552bc90a5e8a462d6a8c38b0497c170817e4eb0a6c844ddab4a
aarch64
postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
ec463dce637fad8fe68003a33cc5ad5f1beb431ee0f0e952a8f9748cc0e632fa
aarch64
postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
f5eff3d2e7356c529aa3e79ba45df268351f496014295e338304e277c5bbc7ad
aarch64
postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.aarch64.rpm
f687e771be458004fd765275338690821a6528c03fc156a7f308d7fd7a98647b
ppc64le
postgresql-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
0260961cae76d578540b0b39c0e3127dee36fb4dc8de07728dd4d58fdde208a0
ppc64le
postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
0c1b9b9c03cc8bc84897cdde1b3812707007f610bdd97338356e8a9945e51b6c
ppc64le
postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
1e79e0aff216ab7027ad9dc3ffa46c28e51f375d52ddd48dea3eca6325e2de86
ppc64le
postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
5f2fadbf3609f5288ea4aa0d0e66bc14dcf9a5ec2459c0438a4fdc8d4cbc9fb8
ppc64le
postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
615e05d4897678e6f30e5097a0003c3821220bc881d7c922a07142ec40988e14
ppc64le
postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
89f35603e9d3f4bd365037d4cf4a1cae585cf2e80c5a13691478ff7d7be4641a
ppc64le
postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
a1cbfa33fe2b19f2aa0259c21db916411f0679a64cf890bd7b3e34c61c5ad49c
ppc64le
postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
b6b008f5265251e2a32a71973a681daf7e0327581a3cc71357c2618863fedca2
ppc64le
postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
d04a3f151b7af12db4c5b23c77dcf086e7750ccb8d95cff09902073acc85caca
ppc64le
postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
d4adb42ff5afeaf8ff27cf6deaaf40e05dd29e838cee8ca10a8dba7b35fb4657
ppc64le
postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
dd994866746738d77379568dbc9cc971a5c34c4dd12eb15fb090cd2351a1f22c
ppc64le
postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
df03b93a3d915f0c023dcea23e19122a5d815dd468c910030ce88ef5bc9b8dc3
ppc64le
postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.ppc64le.rpm
f902ab6c943c0f2328aeea83db245308923b85188270cc53cf9f1f09f4bf0f52
s390x
postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
0dc67640982e7dadd59a3308d2feaafa14c6e70a890022bddc7ffeda9b8da1ec
s390x
postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
10e15dcae93d8830e770fe73052f5f899bd4b39e668dd26ab9822dc31711fdf5
s390x
postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
53fcc3397821f04307bcb3fd84fb6954e808ad40723b92f0f7dc8ab32653bfc7
s390x
postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
54a952868ea3a794659117939fe7fcaf98885f351f51d6eccfdf9011126be82e
s390x
postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
6014d84acbc13f49dea1c05a199d354242402ee023b3db21f783df42f5999a4a
s390x
postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
77977d3e8a3435bb025c78e88d1e4bd202d34422c2946efbeaf36e571f75d0a4
s390x
postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
9384862bcea36cc716a5dd68b668aaa040a3eccb9d6d97a1bda957d923f782db
s390x
postgresql-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
9a1b72afaaed7dd0b78c2f273983230813116da556198a82f33e2a5cb2474a2b
s390x
postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
9b9203749fd507d2ec6406b01a4f3e368feeaf3ba8ed691c8672dad897189b02
s390x
postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
abde53ec17b2e167c6b0ed7e6d8033175301c435d72c29518f31023d8063c4fd
s390x
postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
b8db73d1870706df7a408622bef640cf05e89344d7526f1cab747079952c7d63
s390x
postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
c076eff3c7eadd96f0d31c5507af1b5d0cc2f7093451f1e288386645eff6ead1
s390x
postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.s390x.rpm
f74288e0e118d2b7a415c005902ae571c9703e790f44df51d822d6bb2afe829f
x86_64
postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
04f780262da21af7fcf891c510b3f172ced05c1b854c3627c85e6c9d5f147559
x86_64
postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
0604c8a30b951972e3a22e5a912f21287eaa67231f46e22bd2f1bb382b654414
x86_64
postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
111ebd253a68053d146c07f87fcacb7bbbc70733f01279c38683e7cb27ab520c
x86_64
postgresql-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
6a4f413c55cc5eddacdb01a7f742b0261b5818a39d1a7864eb72699dc1d81510
x86_64
postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
6a7708ff163a0b7f635708441bebf206917dea2f4c440d5d17ba4e4d568193a7
x86_64
postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
8035ebaab5fee87bdfee7a7b34efe8e6a93bce3ebd7d11b3787cafea4bba4507
x86_64
postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
8cf914df14a2c650c17acdd191a277e33f8c098bf28eaec102444adac76da64c
x86_64
postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
9f5b907c3abd57ce349995cab9ee1838934455918f7d6be9afaa4a040aac3d86
x86_64
postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
a317cee733ae73b74a8e6de8c41d6976b702f4893a1a47d11bb74f40fea26b8d
x86_64
postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
ae4caf99139f112ca5fd136a6301c238b981300223330d6edb5f806b29abb1af
x86_64
postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
b12034972b904369a7b26354f1fc1bd6615a2a4c58b97d9152ac2918468b9957
x86_64
postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
bb992b1601f070896f3aff72b4b9c8c87afb0a1523bab36951479391a7c0c513
x86_64
postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm
ee6fc3626feb599f6dbf1e18f6cdf1ed23da29dbf75427642692d8924a02a62e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7790 Important: postgresql:10 security update



ALSA-2023:7879 Moderate: opensc security update


ID:
ALSA-2023:7879

Title:
ALSA-2023:7879 Moderate: opensc security update

Type:
security

Severity:
moderate

Release date:
2023-12-22

Description
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
Security Fix(es):
* OpenSC: Potential PIN bypass when card tracks its own login state (CVE-2023-40660)
* OpenSC: multiple memory issues with pkcs15-init (enrollment tool) (CVE-2023-40661)
* OpenSC: out-of-bounds read in MyEID driver handling encryption using symmetric keys (CVE-2023-4535)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40660
CVE-2023-40661
CVE-2023-4535
RHSA-2023:7879
ALSA-2023:7879

Updated packages listed below:
Architecture
Package
Checksum
aarch64
opensc-0.23.0-3.el9_3.aarch64.rpm
3840099eb15ce484a1dacbef069301ff485efc3bd312d2f6096334576a21458d
i686
opensc-0.23.0-3.el9_3.i686.rpm
77b97cacf5d620b43bd95de1db9debf377115a6c736fadebb1e9b8387c388e19
ppc64le
opensc-0.23.0-3.el9_3.ppc64le.rpm
b989ef5f2444cd7c087959c785c581e1a2129ad3f23a088ee6a7bcd3586e8b8f
s390x
opensc-0.23.0-3.el9_3.s390x.rpm
427038cb7840585ffc0fa3571ebbf7ef1f81efe841ca50ca9dda0986a5719e9e
x86_64
opensc-0.23.0-3.el9_3.x86_64.rpm
2a17984ebf7e5b270ef9081f24426b643d3de6c2e8d6b3b6e379d91fb886e771

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7879 Moderate: opensc security update