Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0113: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres

Synopsis

Moderate: postgresql:10 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.

Red Hat Enterprise Linux for x86_64 8

SRPM

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.src.rpm

SHA-256: 34546f1ecc353c776b6a0dd5168565b8a896af32b2cef2d91c44d1733b098237

x86_64

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 0ef7083b1c17bbf205536fa1c08be44a09df20e46c08ce04e00caf4455a3a707

postgresql-contrib-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: fc3bcb6ace9df412b3e9e57bc19be5f7b451c579cbcc0be51d89d1e7963ba497

postgresql-contrib-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: b847c0e37807a858cf17cf0ce14454c45b8e83d45d2fd31ab73c203b9dbda400

postgresql-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 5924a74a1cca47195ad91d2cadcf285d06895dd5ec9254611ab6ba7c0e7f0410

postgresql-debugsource-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 3f15d69a758aea1c1710f8cb74a1aec6854cbefe51ef5cb78853811b63193284

postgresql-docs-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 7e2b8f612694baad6f4594ec1f5393aae2cba55592041a7dd91d446f09b587dc

postgresql-docs-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 551efeca0fcf7a41eee5a1b91ae1977691cded5b803c27de9132b5f01ec3aba9

postgresql-plperl-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: de797dd1cd5eb0ae91617dd2b14d0fc40ddda149dea130765a913f110dfd9eca

postgresql-plperl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 219f04af68038aad8a11834d1d42730725841a4fbcb4d6bbb064fcc9cfec7345

postgresql-plpython3-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 115fe2f993098d1c926cb6359094ffda30c5882bd764f5344a3f6571901f65a5

postgresql-plpython3-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 65254f8d5825bfd439ee1f14c7c860f9216cf357fd3bb30ad73c181ce1065126

postgresql-pltcl-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: edfa8b7bd4faf4063e32840ddaeaad4799b96c93c028522e6f0270d19a55804e

postgresql-pltcl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 18a07f1c669616f4cb764037f59096c57c6acac2c51939b26694cca68fe6307c

postgresql-server-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: eb9682e701202183b402ba466c1e932e469543fef666f885cf3835c13ded11d2

postgresql-server-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 8d72648c6673c617e0821c6c2df3a07a03531a71009bd49eac266ebc98183b1d

postgresql-server-devel-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 08ead88badeb49fe67c42b8a1325192d3ae296c0f142c05b8b8cf3f47d7e4f4b

postgresql-server-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 74ede8c30286d98fdd6d92641f0675aca2968b050741bcdbd788befefcbf97aa

postgresql-static-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 78acd79f6d2a6f4a6a73b7181fdd5991932daa8cde82bb99a9a2cfe908223dcf

postgresql-test-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 3e861ecab23c672935c8a66018f0522254c95caf71c8c5af8a7ab5b42c9dd2ff

postgresql-test-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 91a967095e7d0ae6703c684c1a2f545153de19b324597d7880e50e09690006b1

postgresql-test-rpm-macros-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 86003b5acc645e8b2388f205146796061f4547b7af58f5e71e9bb8f631c5e21f

postgresql-upgrade-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: 4ed19d1380f7e4fbb0f8c926ea8fc0ead52d5fcd4c886c0a0c26884faa62bc96

postgresql-upgrade-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: fc551f9cc105697965c92495d8ee1c143fd112238acf9144729ae27b11608713

postgresql-upgrade-devel-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: f25740cafb1cf7ec0202654638c3741e2632f370bd709650c5de7614716ef653

postgresql-upgrade-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.x86_64.rpm

SHA-256: be3a2319eabe0d7dc197aa109c3ee44a05668fc71e587b42a51302232ef58efb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.src.rpm

SHA-256: 34546f1ecc353c776b6a0dd5168565b8a896af32b2cef2d91c44d1733b098237

s390x

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 587f4106d11a18f8d80cfd8541082b77a46509980c62ec543800308b51d2117b

postgresql-contrib-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: e7ba20e13c1be55db007a9791ec6eaad0ba6c816496a13962c83397ee7af4262

postgresql-contrib-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: e44a99c20f1f4b514f24c68adb5d89d5d1d36db687d068ec34372ad1dd6fc987

postgresql-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 7330ded7d6d9bdf4219baaabb0e9867335f619d70004ba4117efc799795e50d6

postgresql-debugsource-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 2498bd3e2d284bf14c5309f522851b40ccfb8f718ac5022eb1add20182bffccb

postgresql-docs-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 86ae0b7b9648575d63aab7c638439a2de3e59cfb01426786b6ef7befcc0aa133

postgresql-docs-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: ee731594ff349b1907a41c94142eff53924dbcf2413c029c5bbed511e97c812e

postgresql-plperl-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: ec9cf114ad4fb8ff7519bfae937609886f793ac6b739e677e275dcddc03b39e9

postgresql-plperl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 0788c5d168c9f91fd20ac1d8194bdd16fdfb8119099462867fc841a8bf8657cd

postgresql-plpython3-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: b3a124be998c342bccf3e88d7f89fcf2fe25f121cb12364f9136bc3fc1f3c4ee

postgresql-plpython3-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: eb9f11268800c8951546535fe3c5ad35d5ea455907536c8ce815babbe025baa5

postgresql-pltcl-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 52ddb1c886852b1a3104ecff65169ba8ab26561fab36955701b29dd57813ba06

postgresql-pltcl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 370c927d5fa9954d9e61f1240c8aebf0bec4871dfff36da18845eb74d7c62a72

postgresql-server-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 9047439fced81c83fa2ee6ea1de07abbae2ac8c65a804f8efa682a1ed4e0192b

postgresql-server-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 3eda891f32e831c25107fd599a0991824862af9338c0e6659c09b3c88299fc13

postgresql-server-devel-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 5300764c4736ea289c4d5ff72e8cd564bc321f51c424d40dc533207969b9f3f5

postgresql-server-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: d37fde6d7984dfb5ca2a0b9aeb9cdb87c60d75f8ecc3208adbe48eb54d907ed9

postgresql-static-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 0261a39695b94e7f6a86bab3f6c6e02de4390962bc2416ffbe7a6d5e80621857

postgresql-test-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: c3c938d4a4ce67b25f64ea313a6ebe0970e0c2555df86d32a79b61f9400ddb80

postgresql-test-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 7bcf72844430e02305b5b8a9011ee7f40bb89702682db2cf4e6b99e6cc5e1884

postgresql-test-rpm-macros-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 6614fdef5a5ed47b88dc9be3c623f617d6bed2a3ace00236b94f7eb461043595

postgresql-upgrade-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 577022935949d0d324acf43ab824b1f80a551251347687b6cf87da6c171ad8a9

postgresql-upgrade-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 1b97f84bd88f69e3c4b1a4d01f281306dee4a602c8c48e3455fdf1afc05177d6

postgresql-upgrade-devel-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 07633f186af189125a7ddf2f68c716a8c6b6294e43d62865401d02505f42e228

postgresql-upgrade-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.s390x.rpm

SHA-256: 8a9fdcbc45548d9cc9f18040ff0903d18f309dfa7713796330d84a76f41cbd58

Red Hat Enterprise Linux for Power, little endian 8

SRPM

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.src.rpm

SHA-256: 34546f1ecc353c776b6a0dd5168565b8a896af32b2cef2d91c44d1733b098237

ppc64le

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 07f9b93b55f2fa3700ca6ac157ea8ee997e954362271147ad34b48b547b53205

postgresql-contrib-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 3b89eda74244ea761b38fdb40dd9a3ea0468f8ac0b7cfb78f8a1325c0e48c17e

postgresql-contrib-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 8aa65b17f98a94935803a042815286e257f4f93eae4f021e541f13c9d72ca7b8

postgresql-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 0a9af8456d82272dead7427b0aead0d16d54063c9aa341dbc822e55e4e30f3b7

postgresql-debugsource-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: a38c6e093d8345e97c98168c98963705db4296b95b1a47c09bac3204077b2f0d

postgresql-docs-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 00375ee28775048c6f8cea4e570816de53c5c7281aea2a8b20b6de52be492908

postgresql-docs-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 3f0d9c8ccdf7359c228d9ff02f934faabd1ea11b98d22039ce24b5438f7532d1

postgresql-plperl-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 7773059476a8d023b94d8877e0c126a9c03034f226bf82f22bb10fa998a84950

postgresql-plperl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 5ef1ed550c8a55927ca17fd52ffc9f099f7a8c56e238c349c9d6fc30cb8050c6

postgresql-plpython3-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 03842baa21815d0f9a720ac31f1a80fb477ca019e0c1017e1c46bb17dea3c73c

postgresql-plpython3-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 221c9263c9d3a758eb9e6a74389751aa04614d06a0b0da60ad19c4745220cfa8

postgresql-pltcl-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 868421540414829d104b8bc3cbc0627246deb62ef18dd60a798073a0164f092d

postgresql-pltcl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: a16b120e9f9d9b75e527f79ca8fd28a1b08d006bf54746757d6022f4cccfed84

postgresql-server-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 58f82038b4435b652ae476a663f7df4247545318761ea0b62af1d46a65e18b84

postgresql-server-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 464e47b1fad4d88192956f37c78d254330390a9144731d1983a33eb1ac9105c3

postgresql-server-devel-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: d0a1abd2d8238dccb048ea89287dbecf52983d40da775f36d1e4797a307b9f01

postgresql-server-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 0afdbf5fa30a98acacbe2116d21961bf11d83c96a0b714fd1308ac345cdd4ecb

postgresql-static-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 76dfb423897196cdbcd824b42ac560dc06ea7d7390b33186daad08eb658ea639

postgresql-test-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 2c4c42a41094e86b1c4d65bc8485d3618566637271b6bd438e8fb249107f2b97

postgresql-test-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: b4e044849a38eec8aac63ba5f5f38730fb671b02e20705a93948ccd2b0be6b5a

postgresql-test-rpm-macros-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: a8194566b5effb885370bba5528d1735cb2767de4ea8f2272783d7406534bd5a

postgresql-upgrade-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: 5c415867dc4740d86652fbce8a971e03962bd47769a41f6c28bcec550f6d6929

postgresql-upgrade-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: e7955fc51eafb94053c2e043ea9b33586f93d13b235745abf25ce925dcd03707

postgresql-upgrade-devel-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: bef2b09e9356df334db0c2d94ad1dced4108fc7e3544ab583b7c06ea3c05116e

postgresql-upgrade-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.ppc64le.rpm

SHA-256: cee330dcc8235fbd42f611bc563b5aaa898b0d2873bbe74b4addf1df6211f9bc

Red Hat Enterprise Linux for ARM 64 8

SRPM

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.src.rpm

SHA-256: 34546f1ecc353c776b6a0dd5168565b8a896af32b2cef2d91c44d1733b098237

aarch64

postgresql-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 036c943133abfefd653528af05c0be407056109420939d9a60d5230fe37ddbc1

postgresql-contrib-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: f453f357dcf097b804ac5e8ab04ad8b18fb8dbc6503623b8ac1ac80947b17269

postgresql-contrib-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: b6f66168e41de0b63a62f3b0e850befffafc2ac463681556c64dd6b19a69ce83

postgresql-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: c2c4b0d1b7c52819469a1ec07069419e579b3de716042956d256c7495b052815

postgresql-debugsource-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 84904a53a4f1eea1bb75bd9c651e9df91d033bd18196894efc8eaa8a4960fa22

postgresql-docs-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 290671aa135293e3034cc7b5d59e47f0606e59464466d2b5d831b3a60fed1970

postgresql-docs-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: c49507d0d4d803bf970d51cc4b166bf7ab36d112337757d21f460474e2d55718

postgresql-plperl-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: b9ddad72f997c1628f4619be0ba6b1f7f579716be8a41e64e839ababc9b0d775

postgresql-plperl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 85aea416b71f6dfae3ee899e85bebc98778d2edafa5e160942d6141ed486f093

postgresql-plpython3-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 5f57816ce4a821ebb982411381a891de1534e8ccd6e762be8e9ba85715dc8742

postgresql-plpython3-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 99b074c5eb77b4ddd409758aef0e9373234d4549a0f5b266e82441f3484e4495

postgresql-pltcl-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 104e1ccb5338d94b252300efcda76108f1b7940b90842a5f14bd47aecdacc572

postgresql-pltcl-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 8058011131ae38231819cf730aa6e6bb06d6d5cba8a7bd024a71570ab8204296

postgresql-server-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 6cac74b96818e96325b686f659a9e9fdec8c4aa013e1f52fcb3fba6c380c5885

postgresql-server-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 997e1db8ca98494f8263a0a7acbabccf31b528c92ff9b586f7f22099c910ea3b

postgresql-server-devel-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 53b7cc716ee7953a3eeab5d0971e12fba0e8ba9e633a9830968bf8d9a8b37266

postgresql-server-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: a54e239320759f759130c9b95fd4d04ffdc4d67aa03be9a505e69ad7ce433248

postgresql-static-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 421f20fe8394b985fc33909a0e8a3b45ea7f56e69bd937d7f43514c77b5b7e50

postgresql-test-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: d5071f8802ecb65dae814f34560accf6946f9bfe5f20739059335931610c8a8c

postgresql-test-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 5e4af965133e4999a683b6b7be8d999b980fc0b94922b4ef66c0054c7280b85e

postgresql-test-rpm-macros-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: b5f402f9e254e0be97e91c22076d762b500b2ac7ec5f6cf86f6eea1d20cbf9e6

postgresql-upgrade-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 482e4a1fa0cf2666ab24f3a4f4db183e8e325754ec595b873dc67da3ffd8f160

postgresql-upgrade-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: ab29dbd5513579851727fcb05891dc4461b3e1a94107020d047a6b6f6ba89d74

postgresql-upgrade-devel-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: f3bdd45014f141214197ca7308b9173d4c0196fda7e77f865e546101781d73a6

postgresql-upgrade-devel-debuginfo-10.23-1.module+el8.7.0+17280+3a452e1f.aarch64.rpm

SHA-256: 1b0221060efccbee985ebe628090aa9f653cc31154cc00129ada1f6f53d70ce7

Related news

Red Hat Security Advisory 2023-7695-03

Red Hat Security Advisory 2023-7695-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7694-03

Red Hat Security Advisory 2023-7694-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7667-03

Red Hat Security Advisory 2023-7667-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7580-01

Red Hat Security Advisory 2023-7580-01 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7545-01

Red Hat Security Advisory 2023-7545-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

RHSA-2023:1693: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT ...

RHSA-2023:1576: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or ...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0160-01

Red Hat Security Advisory 2023-0160-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2023-0113-01

Red Hat Security Advisory 2023-0113-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2023:0160: Red Hat Security Advisory: rh-postgresql10-postgresql security and bug fix update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.

Gentoo Linux Security Advisory 202211-04

Gentoo Linux Security Advisory 202211-4 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution. Versions greater than or equal to 10.22:10 are affected.

RHSA-2022:7128: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.

Ubuntu Security Notice USN-5571-1

Ubuntu Security Notice 5571-1 - Sven Klemm discovered that PostgreSQL incorrectly handled extensions. An attacker could possibly use this issue to execute arbitrary code when extensions are created or updated.

CVE-2022-2625: Invalid Bug ID

A vulnerability found in postgresql. On this security issue an attack requires permission to create non-temporary objects in at least one schema, ability to lure or wait for an administrator to create or update an affected extension in that schema, and ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT EXISTS. Given all three prerequisites, the attacker can run arbitrary code as the victim role, which may be a superuser. Known-affected extensions include both PostgreSQL-bundled and non-bundled extensions. PostgreSQL blocks this attack in the core server, so there's no need to modify individual extensions.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.