Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

CVE
#sql#linux#red_hat#dos#perl#ibm#postgres#sap

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

x86_64

postgresql-13.13-1.el9_0.x86_64.rpm

SHA-256: e644af361493a752fba6e1b49d2ce95ef4fe4fb04c69ccb49b09677bc13bd3d2

postgresql-contrib-13.13-1.el9_0.x86_64.rpm

SHA-256: 305e08f7dd7ec2ae1c1bf58b0d96c0566396fc18779468d03b598e15ae72420f

postgresql-contrib-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 9ff9a92793d3d507f54f98cba9284f5a6e9829390802be7478609866cc3f5b0a

postgresql-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 350179088f2286e823166f3ca1c552b99289488ce17ff6518c6a1b6e32751cec

postgresql-debugsource-13.13-1.el9_0.x86_64.rpm

SHA-256: 4c6054ccbf8945934cb7306fcdc6d1d8fcb4a7377cbf61cbcc64af64c410cc54

postgresql-docs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 27970d42bc55d7a471d1a3c4430f1507196289d460e7c0fe4ab77600cf6f244d

postgresql-plperl-13.13-1.el9_0.x86_64.rpm

SHA-256: bf49a26641c5c154193baf70464bb875896f642d88616580be9e9a1cd7813005

postgresql-plperl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 913ee4eb8477ac7b7f5984ad60054507e7843a33acbdd1e1de86525262cd71fe

postgresql-plpython3-13.13-1.el9_0.x86_64.rpm

SHA-256: b1f790ad9cfc385010e2753c16846624f316a63d653de6bacb2504fce6eead49

postgresql-plpython3-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 1855acf27070238420c9ee13df22b8a246fdaba9ca2b68a232c59fe83c40633b

postgresql-pltcl-13.13-1.el9_0.x86_64.rpm

SHA-256: 76065de05d026f86f64fdce7391b58046a5e50bbdf5d0ca2d36862a146c47307

postgresql-pltcl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: fc32fd5d8fca65b7beaa79c235bced70a85b08f2d68b77c41ee64dc031c8e284

postgresql-private-libs-13.13-1.el9_0.x86_64.rpm

SHA-256: 654275d1e8c1da9a54cc908daaef73b285fa4a2190b1f12cd0e45892ce85fa7b

postgresql-private-libs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: a915b92378bd28bc473232d651ab3d8ce9777a6213bed4f2e35023be8ffba7cc

postgresql-server-13.13-1.el9_0.x86_64.rpm

SHA-256: aacabf1383bea6e7c758a32251980a4d87ef740c6800dbbe33c6fd082eeef6b6

postgresql-server-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: c107ba24d0e7efe65206f7512c19969f07202e638d697563b1264997fd934f60

postgresql-server-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 292642e0e36d4b419e75c8f4d3521c284a6c1cfcaf4b2baafa386fb2b36445c7

postgresql-test-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 2efb6883c52cbb34b8ff97001a1c56bdb70848faee27e6846f25628a63b8ecc5

postgresql-upgrade-13.13-1.el9_0.x86_64.rpm

SHA-256: 17c9cbf61173264bcbcd7752f227257daac3a55caab7f40a5e4dcc845507a87f

postgresql-upgrade-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 16083f6fc38edeadd4a9f24d8a7bc9c51e941da05e87da847f7d77974dee23f7

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 84f5d625b4334566e95852566bac8c1ab737c4e976a0e57ccf4acee77a07ad68

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

s390x

postgresql-13.13-1.el9_0.s390x.rpm

SHA-256: f05a9347cca3ae27d34328035957e2c569e93cc4bec0f764bd1ad6aa15b553bc

postgresql-contrib-13.13-1.el9_0.s390x.rpm

SHA-256: 4b81be4a13ca85773e4fb15a204d2c4d937b080050c66cda7770650993f7f332

postgresql-contrib-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: c9d10913963cec73f48656baca304a091dd9e11c9eb28ee1420084bbd86bb52b

postgresql-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 92c4fbefc5b114d6be7367d4434c5e0d744c78d8d7403a70dc200184d14c121e

postgresql-debugsource-13.13-1.el9_0.s390x.rpm

SHA-256: 3f47cce0c8e1a9cf23ca6c50e019974b089ba514d4b48554d6a9a440bc5b2b26

postgresql-docs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2fbae90b84771ef2a81a847b83d98fc9b250dd4cd5d4adb9ea8eeddec0620964

postgresql-plperl-13.13-1.el9_0.s390x.rpm

SHA-256: 2c72c56ee1ca757bc7d5204dc52b50d57ce68d3ecdf7a726fdf017412cb2110f

postgresql-plperl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2de8185d30ce8ff33ce34cb7ba27503a327e00297571d99e647e197e081a5018

postgresql-plpython3-13.13-1.el9_0.s390x.rpm

SHA-256: 106b6a142e5dc0285a5f85b99286ccb445d020bd08cce81b4be9cd4c1725d2cb

postgresql-plpython3-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a67fdfe6784364755adcadedeb48818f0f0a1051c90ebd21510a4c80ed8e014b

postgresql-pltcl-13.13-1.el9_0.s390x.rpm

SHA-256: a6d39329d0e1e1b77b65437214305b4dfe5152c9bab1fda6933769c8344ea4af

postgresql-pltcl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: e2e988f7e4a0b5aab94ab89000dbd79695a7e21b3c5616437ee2e2efc667994c

postgresql-private-libs-13.13-1.el9_0.s390x.rpm

SHA-256: d4c7836468596ea2dde23c90d3a9619a2330559a5a42551ca862cb5455801d5f

postgresql-private-libs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 66248484701daa0d7988d72afab38f0644cb1643fd0bb6b94ccc177a974fd726

postgresql-server-13.13-1.el9_0.s390x.rpm

SHA-256: c3ade9d06d5ca14f14b1ff4a15930c80621ef2df3bb7cc1bad1c41f4fb625504

postgresql-server-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: eedf14e342c88bec7eb2d3b21a159eb962433b7b5ab9f20c1570a080453fa95b

postgresql-server-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 7825e7451894dda6a0481bf16c52d22b5439214c0260a6c8b906cc051edc5446

postgresql-test-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a7f2aeac8ffe7a5a5f3cb727b370dea6743caedfd1cd8fd7b038c3329b969ab1

postgresql-upgrade-13.13-1.el9_0.s390x.rpm

SHA-256: 3ecc102f1adb31222be623db1d48e9411e1f5c626b137f00f9278756a097fdba

postgresql-upgrade-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 9159df1a781b4009137d62ea0b3a3e5a74efa0aa0b6f026a41bfa35573c2461e

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 76083a2f95c18f14ae016aead9f1bfcb310d8234b8b0691a2325e6448b3d770a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

ppc64le

postgresql-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2e6562085886c81c39fa84d15d52a5001e4cb5bba21fad382486a9bedbcfec03

postgresql-contrib-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2e7d556171d4ad164e6bba0ed4783aa784129fe9dc77fd2aab1f1d36de15b221

postgresql-contrib-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: cdcf1c408dfee883b631080a758df6ddb9897da0d06bd18835a36dff8841dd99

postgresql-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 6b381f95ef7d35f5d07cbf9b781ffb41124452260f8a7a7b2237dc9fdee36bfe

postgresql-debugsource-13.13-1.el9_0.ppc64le.rpm

SHA-256: 182b2c679f1ef675a770703fc4e98ef7810e9f66a36db7fca88c9654bb2d72d1

postgresql-docs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: b6c3067360dbfdb6a4a09ed1a2a499542f3f61e3efd7daf2649e220281e2ce50

postgresql-plperl-13.13-1.el9_0.ppc64le.rpm

SHA-256: 4c70d424956997400064aaa13836b72b9579483badf0c55199adaf557fb30229

postgresql-plperl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: adf9366b45ece13002fb89e9dccbe33dcdf556cf5d43c5765a2729f9a9bfe2f4

postgresql-plpython3-13.13-1.el9_0.ppc64le.rpm

SHA-256: 9bd6a45ba21728bb99c5fb4270a1208341e3a847146828b929b22a171ea53eb5

postgresql-plpython3-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 09289e8cd75c0712dfe64e64516f0282206e87b7c97394e5f75eb39de1a3295f

postgresql-pltcl-13.13-1.el9_0.ppc64le.rpm

SHA-256: ae626aefb8401ab402f04f5f24919923c2aeba97ce39600d78d8d04eee20d1d1

postgresql-pltcl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 4a1e6cc78f4b7165b1754b9428e4e3456f2fc1af0f5136c77da4f5405abe352c

postgresql-private-libs-13.13-1.el9_0.ppc64le.rpm

SHA-256: ecb51a9d1ca62891edeb990b97623aacb49fc80df31ef74f4f81de2144d57a67

postgresql-private-libs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 3880e845e85805f9b184e88200ba4a01ffb53a8d97e4e23461e044026a8544d5

postgresql-server-13.13-1.el9_0.ppc64le.rpm

SHA-256: 262d99024e3abf741b26425e165f40f7cdc8c8957470300e4c2221ac56403425

postgresql-server-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: e99f8d346e570168299a990e6b18e864042e00ccc8105288fd7e9ff7bbd5f9b6

postgresql-server-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: ce5d9b0691b889cfd7f2b6e99756e6f6fbb6c022dae89144d4e251ca42bdad31

postgresql-test-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 066b1ca92b4ca8693221da0fb8d390b7a5c02164a7472171d8ff6703f5d2896b

postgresql-upgrade-13.13-1.el9_0.ppc64le.rpm

SHA-256: 7e4c4282ad500d716719572b2ecf20d171819e762e5e5dc86989c0f4eb0ac27a

postgresql-upgrade-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 69fba2166bc5c00fb17c81ac9c6afa55762213034b238fcf967783308d2a7710

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2278151a7a4d69358728f67312ef615dfbc0efe439d6f577326da0fe3f53d1cf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

aarch64

postgresql-13.13-1.el9_0.aarch64.rpm

SHA-256: 5c367c4ef441b1400065e34fcdea2cfb4772642b28f45bb52766bd5516f08e51

postgresql-contrib-13.13-1.el9_0.aarch64.rpm

SHA-256: 67db4209c1ebe21bdeda804d0bf37c31ecb889098fe317ed93cd9ef27dc2e2ef

postgresql-contrib-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c963743589b1deebe734da3410eb79c6f7896d730a6c74ed8be21b0e331561c0

postgresql-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 262163dddfbfb0987a56c77a31e0fa725726fc2907c84376de3567ccb7a3954f

postgresql-debugsource-13.13-1.el9_0.aarch64.rpm

SHA-256: 0f6ec1fabd94ae02cbd48fc6501c861e37d47cd7f869bbcb997021fdca677072

postgresql-docs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e337606ed94888b3c092b3f079d214143b0d231b43ebc01472ac761e2331db2

postgresql-plperl-13.13-1.el9_0.aarch64.rpm

SHA-256: 1bbb4a214e84449e470becae32eb400f98895909a0a568f8f12ea0a363cbfd2a

postgresql-plperl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: b67d880415f898d70c4338ed648b80944b22bb0050d49d909e5df1431e420e85

postgresql-plpython3-13.13-1.el9_0.aarch64.rpm

SHA-256: 0908251a708c1888e2381c7f6e9a2694d6ca894b632afc02341e0bdfe735f2f7

postgresql-plpython3-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: ee1a6a0732e596729930b29114a7d4ddd845abd5b102f403fef7cbd54e3b5d12

postgresql-pltcl-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e360b634f8ca20d286daddeab584517c995ec09606ab83f7a2558a8639b3164

postgresql-pltcl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 75071eec113208fdc295749637959497efc9a9b63ec747159038ff119bd8e952

postgresql-private-libs-13.13-1.el9_0.aarch64.rpm

SHA-256: ac44015f40ffcce1238e817ac5f132021da1d270497673f061d3c6a6966e0a6e

postgresql-private-libs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 6153099416439d3d5b2aa86c1d630cdbee6a568af884c421e46d0d4841494f95

postgresql-server-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e5157bfa5f6d618819410314e91f32d2d612c2eb9ba06fd093b505b6b081502

postgresql-server-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 416e5657ca422b7c38aaf1495040efb43101ccbe3eca79d821e267880620f23c

postgresql-server-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 9d9dfd9069d468a3ad5cfe223e64e18a48a00b2c575ec835b79d05f113b523b6

postgresql-test-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 8ba040c322297223c0517c1213a9319e088077453ab1e5ec9301b75f3d34b498

postgresql-upgrade-13.13-1.el9_0.aarch64.rpm

SHA-256: cbbf3a3e1c67b8d40349649aa8986d57fbf81beb09c8dc392559bcf88621e457

postgresql-upgrade-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 802f1434ea95eac91889a1c22fb85085f2e38c842c73cd616c987297451118fe

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c4859eb9057f319277ea830a666c7e766f852df48a2826723bdc5c4335094d68

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

ppc64le

postgresql-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2e6562085886c81c39fa84d15d52a5001e4cb5bba21fad382486a9bedbcfec03

postgresql-contrib-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2e7d556171d4ad164e6bba0ed4783aa784129fe9dc77fd2aab1f1d36de15b221

postgresql-contrib-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: cdcf1c408dfee883b631080a758df6ddb9897da0d06bd18835a36dff8841dd99

postgresql-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 6b381f95ef7d35f5d07cbf9b781ffb41124452260f8a7a7b2237dc9fdee36bfe

postgresql-debugsource-13.13-1.el9_0.ppc64le.rpm

SHA-256: 182b2c679f1ef675a770703fc4e98ef7810e9f66a36db7fca88c9654bb2d72d1

postgresql-docs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: b6c3067360dbfdb6a4a09ed1a2a499542f3f61e3efd7daf2649e220281e2ce50

postgresql-plperl-13.13-1.el9_0.ppc64le.rpm

SHA-256: 4c70d424956997400064aaa13836b72b9579483badf0c55199adaf557fb30229

postgresql-plperl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: adf9366b45ece13002fb89e9dccbe33dcdf556cf5d43c5765a2729f9a9bfe2f4

postgresql-plpython3-13.13-1.el9_0.ppc64le.rpm

SHA-256: 9bd6a45ba21728bb99c5fb4270a1208341e3a847146828b929b22a171ea53eb5

postgresql-plpython3-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 09289e8cd75c0712dfe64e64516f0282206e87b7c97394e5f75eb39de1a3295f

postgresql-pltcl-13.13-1.el9_0.ppc64le.rpm

SHA-256: ae626aefb8401ab402f04f5f24919923c2aeba97ce39600d78d8d04eee20d1d1

postgresql-pltcl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 4a1e6cc78f4b7165b1754b9428e4e3456f2fc1af0f5136c77da4f5405abe352c

postgresql-private-libs-13.13-1.el9_0.ppc64le.rpm

SHA-256: ecb51a9d1ca62891edeb990b97623aacb49fc80df31ef74f4f81de2144d57a67

postgresql-private-libs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 3880e845e85805f9b184e88200ba4a01ffb53a8d97e4e23461e044026a8544d5

postgresql-server-13.13-1.el9_0.ppc64le.rpm

SHA-256: 262d99024e3abf741b26425e165f40f7cdc8c8957470300e4c2221ac56403425

postgresql-server-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: e99f8d346e570168299a990e6b18e864042e00ccc8105288fd7e9ff7bbd5f9b6

postgresql-server-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: ce5d9b0691b889cfd7f2b6e99756e6f6fbb6c022dae89144d4e251ca42bdad31

postgresql-test-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 066b1ca92b4ca8693221da0fb8d390b7a5c02164a7472171d8ff6703f5d2896b

postgresql-upgrade-13.13-1.el9_0.ppc64le.rpm

SHA-256: 7e4c4282ad500d716719572b2ecf20d171819e762e5e5dc86989c0f4eb0ac27a

postgresql-upgrade-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 69fba2166bc5c00fb17c81ac9c6afa55762213034b238fcf967783308d2a7710

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2278151a7a4d69358728f67312ef615dfbc0efe439d6f577326da0fe3f53d1cf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

x86_64

postgresql-13.13-1.el9_0.x86_64.rpm

SHA-256: e644af361493a752fba6e1b49d2ce95ef4fe4fb04c69ccb49b09677bc13bd3d2

postgresql-contrib-13.13-1.el9_0.x86_64.rpm

SHA-256: 305e08f7dd7ec2ae1c1bf58b0d96c0566396fc18779468d03b598e15ae72420f

postgresql-contrib-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 9ff9a92793d3d507f54f98cba9284f5a6e9829390802be7478609866cc3f5b0a

postgresql-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 350179088f2286e823166f3ca1c552b99289488ce17ff6518c6a1b6e32751cec

postgresql-debugsource-13.13-1.el9_0.x86_64.rpm

SHA-256: 4c6054ccbf8945934cb7306fcdc6d1d8fcb4a7377cbf61cbcc64af64c410cc54

postgresql-docs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 27970d42bc55d7a471d1a3c4430f1507196289d460e7c0fe4ab77600cf6f244d

postgresql-plperl-13.13-1.el9_0.x86_64.rpm

SHA-256: bf49a26641c5c154193baf70464bb875896f642d88616580be9e9a1cd7813005

postgresql-plperl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 913ee4eb8477ac7b7f5984ad60054507e7843a33acbdd1e1de86525262cd71fe

postgresql-plpython3-13.13-1.el9_0.x86_64.rpm

SHA-256: b1f790ad9cfc385010e2753c16846624f316a63d653de6bacb2504fce6eead49

postgresql-plpython3-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 1855acf27070238420c9ee13df22b8a246fdaba9ca2b68a232c59fe83c40633b

postgresql-pltcl-13.13-1.el9_0.x86_64.rpm

SHA-256: 76065de05d026f86f64fdce7391b58046a5e50bbdf5d0ca2d36862a146c47307

postgresql-pltcl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: fc32fd5d8fca65b7beaa79c235bced70a85b08f2d68b77c41ee64dc031c8e284

postgresql-private-libs-13.13-1.el9_0.x86_64.rpm

SHA-256: 654275d1e8c1da9a54cc908daaef73b285fa4a2190b1f12cd0e45892ce85fa7b

postgresql-private-libs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: a915b92378bd28bc473232d651ab3d8ce9777a6213bed4f2e35023be8ffba7cc

postgresql-server-13.13-1.el9_0.x86_64.rpm

SHA-256: aacabf1383bea6e7c758a32251980a4d87ef740c6800dbbe33c6fd082eeef6b6

postgresql-server-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: c107ba24d0e7efe65206f7512c19969f07202e638d697563b1264997fd934f60

postgresql-server-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 292642e0e36d4b419e75c8f4d3521c284a6c1cfcaf4b2baafa386fb2b36445c7

postgresql-test-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 2efb6883c52cbb34b8ff97001a1c56bdb70848faee27e6846f25628a63b8ecc5

postgresql-upgrade-13.13-1.el9_0.x86_64.rpm

SHA-256: 17c9cbf61173264bcbcd7752f227257daac3a55caab7f40a5e4dcc845507a87f

postgresql-upgrade-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 16083f6fc38edeadd4a9f24d8a7bc9c51e941da05e87da847f7d77974dee23f7

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 84f5d625b4334566e95852566bac8c1ab737c4e976a0e57ccf4acee77a07ad68

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

postgresql-contrib-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 9ff9a92793d3d507f54f98cba9284f5a6e9829390802be7478609866cc3f5b0a

postgresql-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 350179088f2286e823166f3ca1c552b99289488ce17ff6518c6a1b6e32751cec

postgresql-debugsource-13.13-1.el9_0.x86_64.rpm

SHA-256: 4c6054ccbf8945934cb7306fcdc6d1d8fcb4a7377cbf61cbcc64af64c410cc54

postgresql-docs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 27970d42bc55d7a471d1a3c4430f1507196289d460e7c0fe4ab77600cf6f244d

postgresql-plperl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 913ee4eb8477ac7b7f5984ad60054507e7843a33acbdd1e1de86525262cd71fe

postgresql-plpython3-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 1855acf27070238420c9ee13df22b8a246fdaba9ca2b68a232c59fe83c40633b

postgresql-pltcl-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: fc32fd5d8fca65b7beaa79c235bced70a85b08f2d68b77c41ee64dc031c8e284

postgresql-private-devel-13.13-1.el9_0.x86_64.rpm

SHA-256: 24cb84ab178ca825f4ed7491fa11cd7872195684ff3ef86e10285db028fe9854

postgresql-private-libs-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: a915b92378bd28bc473232d651ab3d8ce9777a6213bed4f2e35023be8ffba7cc

postgresql-server-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: c107ba24d0e7efe65206f7512c19969f07202e638d697563b1264997fd934f60

postgresql-server-devel-13.13-1.el9_0.x86_64.rpm

SHA-256: fe0581592665400ef253a388b9fe96b5e1263bfa7c8819a6a31219e894279d6b

postgresql-server-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 292642e0e36d4b419e75c8f4d3521c284a6c1cfcaf4b2baafa386fb2b36445c7

postgresql-test-13.13-1.el9_0.x86_64.rpm

SHA-256: 822ea1f75995044b1c365be113ca7c57bb68cadca6d1600c6f50f9d70a96778b

postgresql-test-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 2efb6883c52cbb34b8ff97001a1c56bdb70848faee27e6846f25628a63b8ecc5

postgresql-upgrade-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 16083f6fc38edeadd4a9f24d8a7bc9c51e941da05e87da847f7d77974dee23f7

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.x86_64.rpm

SHA-256: 84f5d625b4334566e95852566bac8c1ab737c4e976a0e57ccf4acee77a07ad68

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

postgresql-contrib-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: cdcf1c408dfee883b631080a758df6ddb9897da0d06bd18835a36dff8841dd99

postgresql-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 6b381f95ef7d35f5d07cbf9b781ffb41124452260f8a7a7b2237dc9fdee36bfe

postgresql-debugsource-13.13-1.el9_0.ppc64le.rpm

SHA-256: 182b2c679f1ef675a770703fc4e98ef7810e9f66a36db7fca88c9654bb2d72d1

postgresql-docs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: b6c3067360dbfdb6a4a09ed1a2a499542f3f61e3efd7daf2649e220281e2ce50

postgresql-plperl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: adf9366b45ece13002fb89e9dccbe33dcdf556cf5d43c5765a2729f9a9bfe2f4

postgresql-plpython3-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 09289e8cd75c0712dfe64e64516f0282206e87b7c97394e5f75eb39de1a3295f

postgresql-pltcl-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 4a1e6cc78f4b7165b1754b9428e4e3456f2fc1af0f5136c77da4f5405abe352c

postgresql-private-devel-13.13-1.el9_0.ppc64le.rpm

SHA-256: 29b932158f90f6d6805f137dceef7b511616ef25f97f95f689d0d1bee54d9f7b

postgresql-private-libs-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 3880e845e85805f9b184e88200ba4a01ffb53a8d97e4e23461e044026a8544d5

postgresql-server-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: e99f8d346e570168299a990e6b18e864042e00ccc8105288fd7e9ff7bbd5f9b6

postgresql-server-devel-13.13-1.el9_0.ppc64le.rpm

SHA-256: e43c49f53207798f40ca0a520799096100aa3ebda0e5fe40d5cdb5edcf837ba0

postgresql-server-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: ce5d9b0691b889cfd7f2b6e99756e6f6fbb6c022dae89144d4e251ca42bdad31

postgresql-test-13.13-1.el9_0.ppc64le.rpm

SHA-256: c18d78b80429feddb0d477c5026338cf9eb3f58fef5b0fc2f8aaac084b8cce27

postgresql-test-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 066b1ca92b4ca8693221da0fb8d390b7a5c02164a7472171d8ff6703f5d2896b

postgresql-upgrade-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 69fba2166bc5c00fb17c81ac9c6afa55762213034b238fcf967783308d2a7710

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.ppc64le.rpm

SHA-256: 2278151a7a4d69358728f67312ef615dfbc0efe439d6f577326da0fe3f53d1cf

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

postgresql-contrib-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: c9d10913963cec73f48656baca304a091dd9e11c9eb28ee1420084bbd86bb52b

postgresql-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 92c4fbefc5b114d6be7367d4434c5e0d744c78d8d7403a70dc200184d14c121e

postgresql-debugsource-13.13-1.el9_0.s390x.rpm

SHA-256: 3f47cce0c8e1a9cf23ca6c50e019974b089ba514d4b48554d6a9a440bc5b2b26

postgresql-docs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2fbae90b84771ef2a81a847b83d98fc9b250dd4cd5d4adb9ea8eeddec0620964

postgresql-plperl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2de8185d30ce8ff33ce34cb7ba27503a327e00297571d99e647e197e081a5018

postgresql-plpython3-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a67fdfe6784364755adcadedeb48818f0f0a1051c90ebd21510a4c80ed8e014b

postgresql-pltcl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: e2e988f7e4a0b5aab94ab89000dbd79695a7e21b3c5616437ee2e2efc667994c

postgresql-private-devel-13.13-1.el9_0.s390x.rpm

SHA-256: be4fe538417e1722c9bd67215f4dca8c5bdf4aed8d097fbd2eb38987e0e2f256

postgresql-private-libs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 66248484701daa0d7988d72afab38f0644cb1643fd0bb6b94ccc177a974fd726

postgresql-server-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: eedf14e342c88bec7eb2d3b21a159eb962433b7b5ab9f20c1570a080453fa95b

postgresql-server-devel-13.13-1.el9_0.s390x.rpm

SHA-256: 6af057dd9bf419b91fd756d9ae216b3d5d14ad079b23081262c38912aa476dff

postgresql-server-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 7825e7451894dda6a0481bf16c52d22b5439214c0260a6c8b906cc051edc5446

postgresql-test-13.13-1.el9_0.s390x.rpm

SHA-256: 006a31a573c2278421209311d2af9adf1921bbbb88b60509eca504ce4e3fbbea

postgresql-test-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a7f2aeac8ffe7a5a5f3cb727b370dea6743caedfd1cd8fd7b038c3329b969ab1

postgresql-upgrade-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 9159df1a781b4009137d62ea0b3a3e5a74efa0aa0b6f026a41bfa35573c2461e

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 76083a2f95c18f14ae016aead9f1bfcb310d8234b8b0691a2325e6448b3d770a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

postgresql-contrib-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c963743589b1deebe734da3410eb79c6f7896d730a6c74ed8be21b0e331561c0

postgresql-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 262163dddfbfb0987a56c77a31e0fa725726fc2907c84376de3567ccb7a3954f

postgresql-debugsource-13.13-1.el9_0.aarch64.rpm

SHA-256: 0f6ec1fabd94ae02cbd48fc6501c861e37d47cd7f869bbcb997021fdca677072

postgresql-docs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e337606ed94888b3c092b3f079d214143b0d231b43ebc01472ac761e2331db2

postgresql-plperl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: b67d880415f898d70c4338ed648b80944b22bb0050d49d909e5df1431e420e85

postgresql-plpython3-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: ee1a6a0732e596729930b29114a7d4ddd845abd5b102f403fef7cbd54e3b5d12

postgresql-pltcl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 75071eec113208fdc295749637959497efc9a9b63ec747159038ff119bd8e952

postgresql-private-devel-13.13-1.el9_0.aarch64.rpm

SHA-256: 2ee1fa6618d3f750eb873015c0f3a6cabf082ecf9fc3da063e6280b6d9e86b20

postgresql-private-libs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 6153099416439d3d5b2aa86c1d630cdbee6a568af884c421e46d0d4841494f95

postgresql-server-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 416e5657ca422b7c38aaf1495040efb43101ccbe3eca79d821e267880620f23c

postgresql-server-devel-13.13-1.el9_0.aarch64.rpm

SHA-256: 830d65f637e1f5211b83cf26c9f501176c6afab1aaeadc33a7e044757e2cfacf

postgresql-server-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 9d9dfd9069d468a3ad5cfe223e64e18a48a00b2c575ec835b79d05f113b523b6

postgresql-test-13.13-1.el9_0.aarch64.rpm

SHA-256: ce0c6a65fae16291efc0569c49ff3ea9e0e8e086f42e5e65c64f3bf0eeb510ac

postgresql-test-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 8ba040c322297223c0517c1213a9319e088077453ab1e5ec9301b75f3d34b498

postgresql-upgrade-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 802f1434ea95eac91889a1c22fb85085f2e38c842c73cd616c987297451118fe

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c4859eb9057f319277ea830a666c7e766f852df48a2826723bdc5c4335094d68

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

aarch64

postgresql-13.13-1.el9_0.aarch64.rpm

SHA-256: 5c367c4ef441b1400065e34fcdea2cfb4772642b28f45bb52766bd5516f08e51

postgresql-contrib-13.13-1.el9_0.aarch64.rpm

SHA-256: 67db4209c1ebe21bdeda804d0bf37c31ecb889098fe317ed93cd9ef27dc2e2ef

postgresql-contrib-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c963743589b1deebe734da3410eb79c6f7896d730a6c74ed8be21b0e331561c0

postgresql-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 262163dddfbfb0987a56c77a31e0fa725726fc2907c84376de3567ccb7a3954f

postgresql-debugsource-13.13-1.el9_0.aarch64.rpm

SHA-256: 0f6ec1fabd94ae02cbd48fc6501c861e37d47cd7f869bbcb997021fdca677072

postgresql-docs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e337606ed94888b3c092b3f079d214143b0d231b43ebc01472ac761e2331db2

postgresql-plperl-13.13-1.el9_0.aarch64.rpm

SHA-256: 1bbb4a214e84449e470becae32eb400f98895909a0a568f8f12ea0a363cbfd2a

postgresql-plperl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: b67d880415f898d70c4338ed648b80944b22bb0050d49d909e5df1431e420e85

postgresql-plpython3-13.13-1.el9_0.aarch64.rpm

SHA-256: 0908251a708c1888e2381c7f6e9a2694d6ca894b632afc02341e0bdfe735f2f7

postgresql-plpython3-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: ee1a6a0732e596729930b29114a7d4ddd845abd5b102f403fef7cbd54e3b5d12

postgresql-pltcl-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e360b634f8ca20d286daddeab584517c995ec09606ab83f7a2558a8639b3164

postgresql-pltcl-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 75071eec113208fdc295749637959497efc9a9b63ec747159038ff119bd8e952

postgresql-private-libs-13.13-1.el9_0.aarch64.rpm

SHA-256: ac44015f40ffcce1238e817ac5f132021da1d270497673f061d3c6a6966e0a6e

postgresql-private-libs-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 6153099416439d3d5b2aa86c1d630cdbee6a568af884c421e46d0d4841494f95

postgresql-server-13.13-1.el9_0.aarch64.rpm

SHA-256: 5e5157bfa5f6d618819410314e91f32d2d612c2eb9ba06fd093b505b6b081502

postgresql-server-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 416e5657ca422b7c38aaf1495040efb43101ccbe3eca79d821e267880620f23c

postgresql-server-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 9d9dfd9069d468a3ad5cfe223e64e18a48a00b2c575ec835b79d05f113b523b6

postgresql-test-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 8ba040c322297223c0517c1213a9319e088077453ab1e5ec9301b75f3d34b498

postgresql-upgrade-13.13-1.el9_0.aarch64.rpm

SHA-256: cbbf3a3e1c67b8d40349649aa8986d57fbf81beb09c8dc392559bcf88621e457

postgresql-upgrade-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: 802f1434ea95eac91889a1c22fb85085f2e38c842c73cd616c987297451118fe

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.aarch64.rpm

SHA-256: c4859eb9057f319277ea830a666c7e766f852df48a2826723bdc5c4335094d68

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

postgresql-13.13-1.el9_0.src.rpm

SHA-256: 9af2e9e666a50f0bfc05f8d805da7183a3f04b3bf2fc16c1428635b8cba459e7

s390x

postgresql-13.13-1.el9_0.s390x.rpm

SHA-256: f05a9347cca3ae27d34328035957e2c569e93cc4bec0f764bd1ad6aa15b553bc

postgresql-contrib-13.13-1.el9_0.s390x.rpm

SHA-256: 4b81be4a13ca85773e4fb15a204d2c4d937b080050c66cda7770650993f7f332

postgresql-contrib-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: c9d10913963cec73f48656baca304a091dd9e11c9eb28ee1420084bbd86bb52b

postgresql-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 92c4fbefc5b114d6be7367d4434c5e0d744c78d8d7403a70dc200184d14c121e

postgresql-debugsource-13.13-1.el9_0.s390x.rpm

SHA-256: 3f47cce0c8e1a9cf23ca6c50e019974b089ba514d4b48554d6a9a440bc5b2b26

postgresql-docs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2fbae90b84771ef2a81a847b83d98fc9b250dd4cd5d4adb9ea8eeddec0620964

postgresql-plperl-13.13-1.el9_0.s390x.rpm

SHA-256: 2c72c56ee1ca757bc7d5204dc52b50d57ce68d3ecdf7a726fdf017412cb2110f

postgresql-plperl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 2de8185d30ce8ff33ce34cb7ba27503a327e00297571d99e647e197e081a5018

postgresql-plpython3-13.13-1.el9_0.s390x.rpm

SHA-256: 106b6a142e5dc0285a5f85b99286ccb445d020bd08cce81b4be9cd4c1725d2cb

postgresql-plpython3-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a67fdfe6784364755adcadedeb48818f0f0a1051c90ebd21510a4c80ed8e014b

postgresql-pltcl-13.13-1.el9_0.s390x.rpm

SHA-256: a6d39329d0e1e1b77b65437214305b4dfe5152c9bab1fda6933769c8344ea4af

postgresql-pltcl-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: e2e988f7e4a0b5aab94ab89000dbd79695a7e21b3c5616437ee2e2efc667994c

postgresql-private-libs-13.13-1.el9_0.s390x.rpm

SHA-256: d4c7836468596ea2dde23c90d3a9619a2330559a5a42551ca862cb5455801d5f

postgresql-private-libs-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 66248484701daa0d7988d72afab38f0644cb1643fd0bb6b94ccc177a974fd726

postgresql-server-13.13-1.el9_0.s390x.rpm

SHA-256: c3ade9d06d5ca14f14b1ff4a15930c80621ef2df3bb7cc1bad1c41f4fb625504

postgresql-server-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: eedf14e342c88bec7eb2d3b21a159eb962433b7b5ab9f20c1570a080453fa95b

postgresql-server-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 7825e7451894dda6a0481bf16c52d22b5439214c0260a6c8b906cc051edc5446

postgresql-test-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: a7f2aeac8ffe7a5a5f3cb727b370dea6743caedfd1cd8fd7b038c3329b969ab1

postgresql-upgrade-13.13-1.el9_0.s390x.rpm

SHA-256: 3ecc102f1adb31222be623db1d48e9411e1f5c626b137f00f9278756a097fdba

postgresql-upgrade-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 9159df1a781b4009137d62ea0b3a3e5a74efa0aa0b6f026a41bfa35573c2461e

postgresql-upgrade-devel-debuginfo-13.13-1.el9_0.s390x.rpm

SHA-256: 76083a2f95c18f14ae016aead9f1bfcb310d8234b8b0691a2325e6448b3d770a

Related news

Ubuntu Security Notice USN-6538-2

Ubuntu Security Notice 6538-2 - USN-6538-1 fixed several vulnerabilities in PostgreSQL. This update provides the corresponding updates for Ubuntu 18.04 LTS. Jingzhou Fu discovered that PostgreSQL incorrectly handled certain unknown arguments in aggregate function calls. A remote attacker could possibly use this issue to obtain sensitive information. Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

Red Hat Security Advisory 2023-7885-03

Red Hat Security Advisory 2023-7885-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7883-03

Red Hat Security Advisory 2023-7883-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7785-03

Red Hat Security Advisory 2023-7785-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7784-03

Red Hat Security Advisory 2023-7784-03 - An update for postgresql is now available for Red Hat Enterprise Linux 9. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7714-03

Red Hat Security Advisory 2023-7714-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Ubuntu Security Notice USN-6538-1

Ubuntu Security Notice 6538-1 - Jingzhou Fu discovered that PostgreSQL incorrectly handled certain unknown arguments in aggregate function calls. A remote attacker could possibly use this issue to obtain sensitive information. Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

Red Hat Security Advisory 2023-7695-03

Red Hat Security Advisory 2023-7695-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7694-03

Red Hat Security Advisory 2023-7694-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7667-03

Red Hat Security Advisory 2023-7667-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7666-03

Red Hat Security Advisory 2023-7666-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7656-03

Red Hat Security Advisory 2023-7656-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7616-01

Red Hat Security Advisory 2023-7616-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7580-01

Red Hat Security Advisory 2023-7580-01 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Debian Security Advisory 5554-1

Debian Linux Security Advisory 5554-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

Debian Security Advisory 5553-1

Debian Linux Security Advisory 5553-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907