Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#linux#red_hat#perl#ibm#postgres

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux Server 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

x86_64

postgresql-9.2.24-8.el7_9.i686.rpm

SHA-256: f75e69d7b581e0e0900847d9d03ec5197c0ba439d4e2b5d505c826f991c731ff

postgresql-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 25e6031f1db68adae171dd770312cbb0e159027c424686465fb71d3de2897455

postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f366587793acea03272f9f209f3536de41a886b68ad4f0b1e42a7de2f35f9f68

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-devel-9.2.24-8.el7_9.i686.rpm

SHA-256: 346157bc04520d78348b279fbe2d58d8a70241c1cd9d12fd5644a8e860505df1

postgresql-devel-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f4fda1a21c23825fc6054bc3bd182aaa776e0d83ea36fbed4f0a3ded69b89f88

postgresql-docs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: e1f63d369ca685c4113dfba36184cf7a916d4890f504251ddfd641b5b60e04c5

postgresql-libs-9.2.24-8.el7_9.i686.rpm

SHA-256: ed9a3875ea18b8ee2edb25ee984417c3a4f9738cbb92ab91e49beb9c4728eeea

postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: aed7a9ab1b4612f3740e95ea39e703e51d3e901b3ab172884556298a8044274d

postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 45fc73cff40ede890418eaf40632d32261be52087785f9c57879b446f38f396d

postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 42d9ca3c8b6ef4f99281a3d231be6aaa15cc46d04ee1e89411fafd66259d487c

postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 62b4a33524643d4aa09a00e1522bcbfc517bef0e08652db7f98148c4cd17ec93

postgresql-server-9.2.24-8.el7_9.x86_64.rpm

SHA-256: bc9807f250a68d809ada1366478cdfdef4faa50602440b7f5f4cb0b0fa61666b

postgresql-static-9.2.24-8.el7_9.i686.rpm

SHA-256: a60143859d1ff960530a2541de3c2cc62c3e215a51627534b0327710a99e6bbc

postgresql-static-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 735b560b101fa676594b261a812581ddf81404b92c92dc66091c78eb8478924c

postgresql-test-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 08700ec5989a22a08c54dd0d9856f8db1c53c2b8775f4113f996b13607136ce0

postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 9a9898c1b60eb2ce19b98f3a39b3ab0b5c4cce0ae8bf248cb1ceb3cf6c916f0f

Red Hat Enterprise Linux Workstation 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

x86_64

postgresql-9.2.24-8.el7_9.i686.rpm

SHA-256: f75e69d7b581e0e0900847d9d03ec5197c0ba439d4e2b5d505c826f991c731ff

postgresql-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 25e6031f1db68adae171dd770312cbb0e159027c424686465fb71d3de2897455

postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f366587793acea03272f9f209f3536de41a886b68ad4f0b1e42a7de2f35f9f68

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-devel-9.2.24-8.el7_9.i686.rpm

SHA-256: 346157bc04520d78348b279fbe2d58d8a70241c1cd9d12fd5644a8e860505df1

postgresql-devel-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f4fda1a21c23825fc6054bc3bd182aaa776e0d83ea36fbed4f0a3ded69b89f88

postgresql-docs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: e1f63d369ca685c4113dfba36184cf7a916d4890f504251ddfd641b5b60e04c5

postgresql-libs-9.2.24-8.el7_9.i686.rpm

SHA-256: ed9a3875ea18b8ee2edb25ee984417c3a4f9738cbb92ab91e49beb9c4728eeea

postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: aed7a9ab1b4612f3740e95ea39e703e51d3e901b3ab172884556298a8044274d

postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 45fc73cff40ede890418eaf40632d32261be52087785f9c57879b446f38f396d

postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 42d9ca3c8b6ef4f99281a3d231be6aaa15cc46d04ee1e89411fafd66259d487c

postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 62b4a33524643d4aa09a00e1522bcbfc517bef0e08652db7f98148c4cd17ec93

postgresql-server-9.2.24-8.el7_9.x86_64.rpm

SHA-256: bc9807f250a68d809ada1366478cdfdef4faa50602440b7f5f4cb0b0fa61666b

postgresql-static-9.2.24-8.el7_9.i686.rpm

SHA-256: a60143859d1ff960530a2541de3c2cc62c3e215a51627534b0327710a99e6bbc

postgresql-static-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 735b560b101fa676594b261a812581ddf81404b92c92dc66091c78eb8478924c

postgresql-test-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 08700ec5989a22a08c54dd0d9856f8db1c53c2b8775f4113f996b13607136ce0

postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 9a9898c1b60eb2ce19b98f3a39b3ab0b5c4cce0ae8bf248cb1ceb3cf6c916f0f

Red Hat Enterprise Linux Desktop 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

x86_64

postgresql-9.2.24-8.el7_9.i686.rpm

SHA-256: f75e69d7b581e0e0900847d9d03ec5197c0ba439d4e2b5d505c826f991c731ff

postgresql-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 25e6031f1db68adae171dd770312cbb0e159027c424686465fb71d3de2897455

postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f366587793acea03272f9f209f3536de41a886b68ad4f0b1e42a7de2f35f9f68

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-devel-9.2.24-8.el7_9.i686.rpm

SHA-256: 346157bc04520d78348b279fbe2d58d8a70241c1cd9d12fd5644a8e860505df1

postgresql-devel-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f4fda1a21c23825fc6054bc3bd182aaa776e0d83ea36fbed4f0a3ded69b89f88

postgresql-docs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: e1f63d369ca685c4113dfba36184cf7a916d4890f504251ddfd641b5b60e04c5

postgresql-libs-9.2.24-8.el7_9.i686.rpm

SHA-256: ed9a3875ea18b8ee2edb25ee984417c3a4f9738cbb92ab91e49beb9c4728eeea

postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: aed7a9ab1b4612f3740e95ea39e703e51d3e901b3ab172884556298a8044274d

postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 45fc73cff40ede890418eaf40632d32261be52087785f9c57879b446f38f396d

postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 42d9ca3c8b6ef4f99281a3d231be6aaa15cc46d04ee1e89411fafd66259d487c

postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 62b4a33524643d4aa09a00e1522bcbfc517bef0e08652db7f98148c4cd17ec93

postgresql-server-9.2.24-8.el7_9.x86_64.rpm

SHA-256: bc9807f250a68d809ada1366478cdfdef4faa50602440b7f5f4cb0b0fa61666b

postgresql-static-9.2.24-8.el7_9.i686.rpm

SHA-256: a60143859d1ff960530a2541de3c2cc62c3e215a51627534b0327710a99e6bbc

postgresql-static-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 735b560b101fa676594b261a812581ddf81404b92c92dc66091c78eb8478924c

postgresql-test-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 08700ec5989a22a08c54dd0d9856f8db1c53c2b8775f4113f996b13607136ce0

postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 9a9898c1b60eb2ce19b98f3a39b3ab0b5c4cce0ae8bf248cb1ceb3cf6c916f0f

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

s390x

postgresql-9.2.24-8.el7_9.s390.rpm

SHA-256: 399551d5e6c77d223665a8e99489bda5edf49e0f438d5c8028e0302bce1353f5

postgresql-9.2.24-8.el7_9.s390x.rpm

SHA-256: e963422046c5c272c04becf1e5c27c7acb34477c29c31c1ad921105dd8f9a664

postgresql-contrib-9.2.24-8.el7_9.s390x.rpm

SHA-256: 80df9080e7966662d63189f96d2be4c37a8b89bf988f2b40240be857883d2ab9

postgresql-debuginfo-9.2.24-8.el7_9.s390.rpm

SHA-256: ae66b96471cf51b2385f09430a58dbf0a536c9e3034e364a998604c01058f188

postgresql-debuginfo-9.2.24-8.el7_9.s390.rpm

SHA-256: ae66b96471cf51b2385f09430a58dbf0a536c9e3034e364a998604c01058f188

postgresql-debuginfo-9.2.24-8.el7_9.s390x.rpm

SHA-256: 81f901d80605d507301cddca64cfef18cbba778f5052a4aa8467105acb17a1ef

postgresql-debuginfo-9.2.24-8.el7_9.s390x.rpm

SHA-256: 81f901d80605d507301cddca64cfef18cbba778f5052a4aa8467105acb17a1ef

postgresql-devel-9.2.24-8.el7_9.s390.rpm

SHA-256: c0e9f13b6d50c64f017dca458999f9ab18426c4cbe5132888f8dad5682261c65

postgresql-devel-9.2.24-8.el7_9.s390x.rpm

SHA-256: 57f56bf8857a0c661ae164672d25185f5b718b76f00e750901809822d7a0d261

postgresql-docs-9.2.24-8.el7_9.s390x.rpm

SHA-256: 420dcf17dabbffab69af1fc1d9fe895f57705b1f240bb339718733d4f0fc4d22

postgresql-libs-9.2.24-8.el7_9.s390.rpm

SHA-256: 9b65df0170411009fb6ba984da42c50042d5af1512b422b5aae05b11c5a430a0

postgresql-libs-9.2.24-8.el7_9.s390x.rpm

SHA-256: 91446e4a201417ad4df537db14fe76ed1c5c60c07104ab8d71a4c6a5bfab96e8

postgresql-plperl-9.2.24-8.el7_9.s390x.rpm

SHA-256: 5ba37560631b8bc3b852e8505ad3e2500aa87eee4335b364d031410e10dbf018

postgresql-plpython-9.2.24-8.el7_9.s390x.rpm

SHA-256: be27eff3fee7f1bb46824d9371a27f9be74bf9317ec0b5241f0cf54059e93d58

postgresql-pltcl-9.2.24-8.el7_9.s390x.rpm

SHA-256: f3197265c6799f159a0ec5e19a8af42840e0f5b898f22b9af12af3b55189d96e

postgresql-server-9.2.24-8.el7_9.s390x.rpm

SHA-256: d885fb89269414ede4461b747cd7dbcdb3829eb67fd853e793688accaa467c48

postgresql-static-9.2.24-8.el7_9.s390.rpm

SHA-256: 894818c4dbcb11a524683e5c42b128727469b159388194eb82464d33e7e879ae

postgresql-static-9.2.24-8.el7_9.s390x.rpm

SHA-256: 4764b828419cf94bbc1a84edcad7b83bc9854ef7586f7987613cc5f230d5db39

postgresql-test-9.2.24-8.el7_9.s390x.rpm

SHA-256: 9f2c04e5ec6bb75cdd74927191e8663967989f842e166d89e9079dd2a1491808

postgresql-upgrade-9.2.24-8.el7_9.s390x.rpm

SHA-256: dcfca10210885e967a710bfe53ae5029d332ba6e776e6a499355b7715fb00f05

Red Hat Enterprise Linux for Power, big endian 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

ppc64

postgresql-9.2.24-8.el7_9.ppc.rpm

SHA-256: 1a0c2eade640141fab30486b6350a0f526a06df8019fee0e6ff23bf9843548d7

postgresql-9.2.24-8.el7_9.ppc64.rpm

SHA-256: f48df9ce62e8fdcb0668095085bee0c07b982552efcb6ffdc7c28ac2ca4489f2

postgresql-contrib-9.2.24-8.el7_9.ppc64.rpm

SHA-256: fb838b01449f52cb249874beda8d9fdb51933ed4fabec8665d9314ca68d04132

postgresql-debuginfo-9.2.24-8.el7_9.ppc.rpm

SHA-256: 9583c24adebe4a9e678a4837cd02c5cab3144d6aac8a205dd6e0e4c8cb24f2da

postgresql-debuginfo-9.2.24-8.el7_9.ppc.rpm

SHA-256: 9583c24adebe4a9e678a4837cd02c5cab3144d6aac8a205dd6e0e4c8cb24f2da

postgresql-debuginfo-9.2.24-8.el7_9.ppc64.rpm

SHA-256: c250da1b25c6eeb522da44a559b1f52a316abac88e304ec7343b8b0b2ac39c89

postgresql-debuginfo-9.2.24-8.el7_9.ppc64.rpm

SHA-256: c250da1b25c6eeb522da44a559b1f52a316abac88e304ec7343b8b0b2ac39c89

postgresql-devel-9.2.24-8.el7_9.ppc.rpm

SHA-256: ae1c71e1c225a4942d85d2b933493975eae2a9b83b27d29cf258e5a08abfb7c1

postgresql-devel-9.2.24-8.el7_9.ppc64.rpm

SHA-256: b187ada5815b9177b64ee7fbc8cd030923c3369ce3557b95baafedc5b4ed5b4d

postgresql-docs-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 73f6e47aa7664d39bb87bf18b4bb90c2c500418237abf2b291593b62f0a58afc

postgresql-libs-9.2.24-8.el7_9.ppc.rpm

SHA-256: 016b98238a9e08eb27c32dcc6b1a783338c7bd784c86a1a5fc7f1e251e273804

postgresql-libs-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 05e9b2f0559cc33755a51164b71fb4a3f7008ccf8ecb7914539b67e307bcde6d

postgresql-plperl-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 4cc5f3421ec8a95c81cae2379e198ad067eaa7c0a7947e1379b79c5d51ad46bb

postgresql-plpython-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 71a4f650f40c343bd32abe07cfbf8f9bbc6cf8fa2feea837cab09b8e2fb75e9c

postgresql-pltcl-9.2.24-8.el7_9.ppc64.rpm

SHA-256: cd560e19a7e9f02d4114e1ac4b86d418280b5dbe033e50163219c1fa2939ae28

postgresql-server-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 2893b748323b952750af411b81096613e3e72b6e2e4c3635964165303f6635f7

postgresql-static-9.2.24-8.el7_9.ppc.rpm

SHA-256: 6e2a7e054774775ee5d55da099c6999cd846e2a7213e5e0a2d6c287f4e170dd4

postgresql-static-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 494fa6db7c0e6fabf23217de5cca2dea46d84bdc2fcf0ccdbde23d29c53d52f0

postgresql-test-9.2.24-8.el7_9.ppc64.rpm

SHA-256: fb036395bdaaed31821694c844486a381ef4ae50a05b59f881f21367d642a7c1

postgresql-upgrade-9.2.24-8.el7_9.ppc64.rpm

SHA-256: 87657fa3d12c482deee83f27fb2a15279b3d755c7df09ae0d75375f37b6e4433

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

x86_64

postgresql-9.2.24-8.el7_9.i686.rpm

SHA-256: f75e69d7b581e0e0900847d9d03ec5197c0ba439d4e2b5d505c826f991c731ff

postgresql-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 25e6031f1db68adae171dd770312cbb0e159027c424686465fb71d3de2897455

postgresql-contrib-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f366587793acea03272f9f209f3536de41a886b68ad4f0b1e42a7de2f35f9f68

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.i686.rpm

SHA-256: c0529df7e67dadb51555bbc1fa3c2ce9e5517b9975f8b9981429d21881dd8ac0

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-debuginfo-9.2.24-8.el7_9.x86_64.rpm

SHA-256: c5263add7d6998ea0da9aa4b91e9453b0dd04a6a319de20edc8a2a96db02eda2

postgresql-devel-9.2.24-8.el7_9.i686.rpm

SHA-256: 346157bc04520d78348b279fbe2d58d8a70241c1cd9d12fd5644a8e860505df1

postgresql-devel-9.2.24-8.el7_9.x86_64.rpm

SHA-256: f4fda1a21c23825fc6054bc3bd182aaa776e0d83ea36fbed4f0a3ded69b89f88

postgresql-docs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: e1f63d369ca685c4113dfba36184cf7a916d4890f504251ddfd641b5b60e04c5

postgresql-libs-9.2.24-8.el7_9.i686.rpm

SHA-256: ed9a3875ea18b8ee2edb25ee984417c3a4f9738cbb92ab91e49beb9c4728eeea

postgresql-libs-9.2.24-8.el7_9.x86_64.rpm

SHA-256: aed7a9ab1b4612f3740e95ea39e703e51d3e901b3ab172884556298a8044274d

postgresql-plperl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 45fc73cff40ede890418eaf40632d32261be52087785f9c57879b446f38f396d

postgresql-plpython-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 42d9ca3c8b6ef4f99281a3d231be6aaa15cc46d04ee1e89411fafd66259d487c

postgresql-pltcl-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 62b4a33524643d4aa09a00e1522bcbfc517bef0e08652db7f98148c4cd17ec93

postgresql-server-9.2.24-8.el7_9.x86_64.rpm

SHA-256: bc9807f250a68d809ada1366478cdfdef4faa50602440b7f5f4cb0b0fa61666b

postgresql-static-9.2.24-8.el7_9.i686.rpm

SHA-256: a60143859d1ff960530a2541de3c2cc62c3e215a51627534b0327710a99e6bbc

postgresql-static-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 735b560b101fa676594b261a812581ddf81404b92c92dc66091c78eb8478924c

postgresql-test-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 08700ec5989a22a08c54dd0d9856f8db1c53c2b8775f4113f996b13607136ce0

postgresql-upgrade-9.2.24-8.el7_9.x86_64.rpm

SHA-256: 9a9898c1b60eb2ce19b98f3a39b3ab0b5c4cce0ae8bf248cb1ceb3cf6c916f0f

Red Hat Enterprise Linux for Power, little endian 7

SRPM

postgresql-9.2.24-8.el7_9.src.rpm

SHA-256: 7fa2adb59969ede74c2915a409f1e8d8f126660f652ab2a7a5d74aee5200c47e

ppc64le

postgresql-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 6f7f760a7846f6319def39a738f550753ee53b187130d9c9fcc221ff3cd73f8d

postgresql-contrib-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 3a3ff1caeaf0c32ba4fbdfa7c26606afbb9238e31c9902877a7ad598032bca33

postgresql-debuginfo-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 2872e92218d94f61c8539e17c8d1e0289db2e54af7c0ff0d18759c61ef45efe8

postgresql-debuginfo-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 2872e92218d94f61c8539e17c8d1e0289db2e54af7c0ff0d18759c61ef45efe8

postgresql-devel-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 830bf4a124b123bac338fae1f3aa313d06e43504c75aef4246ca92823f406107

postgresql-docs-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 6483e61b0e2a4f22c20f4bf638fb58a7462e0bfbab3a72a203a3f414e0754ed3

postgresql-libs-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 7f905fb1cb6002bb9194871461a15f65461ab3d87679b65f38a034a55edf65b4

postgresql-plperl-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 939998b45b90bf6d65313dff974176ebaf21ba6bb40b57ce6e7a362e1b98cbde

postgresql-plpython-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 0dd8a38cae9af83aff5a6930fe060768d9d3c4e936cb04e6f4915918c9b5f7f3

postgresql-pltcl-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: db1b0923c7de674570857106a38330159d889b2af91041c5f44684d86501c998

postgresql-server-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 7e96da6582d4fa284f57c6a4d816c9f21081b26824bd8047db7cae0065fc9547

postgresql-static-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: 57111635209755d9a828f9079f0483569ba175d67d6e07ad5166a1f3d22211c5

postgresql-test-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: a06c0d52d685fa92ef3ebb44cf7737036276c22ac0a75dbcff93e18a5d010e09

postgresql-upgrade-9.2.24-8.el7_9.ppc64le.rpm

SHA-256: d7d85fd882931c7ae802aefc7f52f77ed2ecc9eee28e2cb17698b19624bd0810

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4913-01

Red Hat Security Advisory 2022-4913-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.