-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2023:3714-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3714
Issue date:        2023-06-21
CVE Names:         CVE-2023-2454 CVE-2023-2455 
====================================================================
1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: schema_element defeats protective search_path changes
(CVE-2023-2454)

* postgresql: row security policies disregard user ID changes after
inlining. (CVE-2023-2455)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
postgresql-13.11-1.el9_2.src.rpm

aarch64:
postgresql-13.11-1.el9_2.aarch64.rpm
postgresql-contrib-13.11-1.el9_2.aarch64.rpm
postgresql-contrib-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-debugsource-13.11-1.el9_2.aarch64.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-plperl-13.11-1.el9_2.aarch64.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-plpython3-13.11-1.el9_2.aarch64.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-pltcl-13.11-1.el9_2.aarch64.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-private-libs-13.11-1.el9_2.aarch64.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-server-13.11-1.el9_2.aarch64.rpm
postgresql-server-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-test-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.aarch64.rpm

ppc64le:
postgresql-13.11-1.el9_2.ppc64le.rpm
postgresql-contrib-13.11-1.el9_2.ppc64le.rpm
postgresql-contrib-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-debugsource-13.11-1.el9_2.ppc64le.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-plperl-13.11-1.el9_2.ppc64le.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-plpython3-13.11-1.el9_2.ppc64le.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-pltcl-13.11-1.el9_2.ppc64le.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-private-libs-13.11-1.el9_2.ppc64le.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-server-13.11-1.el9_2.ppc64le.rpm
postgresql-server-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-test-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm

s390x:
postgresql-13.11-1.el9_2.s390x.rpm
postgresql-contrib-13.11-1.el9_2.s390x.rpm
postgresql-contrib-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-debugsource-13.11-1.el9_2.s390x.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-plperl-13.11-1.el9_2.s390x.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-plpython3-13.11-1.el9_2.s390x.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-pltcl-13.11-1.el9_2.s390x.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-private-libs-13.11-1.el9_2.s390x.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-server-13.11-1.el9_2.s390x.rpm
postgresql-server-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-test-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.s390x.rpm

x86_64:
postgresql-13.11-1.el9_2.x86_64.rpm
postgresql-contrib-13.11-1.el9_2.x86_64.rpm
postgresql-contrib-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-debugsource-13.11-1.el9_2.x86_64.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-plperl-13.11-1.el9_2.x86_64.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-plpython3-13.11-1.el9_2.x86_64.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-pltcl-13.11-1.el9_2.x86_64.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-private-libs-13.11-1.el9_2.x86_64.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-server-13.11-1.el9_2.x86_64.rpm
postgresql-server-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-test-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
postgresql-contrib-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-debugsource-13.11-1.el9_2.aarch64.rpm
postgresql-docs-13.11-1.el9_2.aarch64.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-private-devel-13.11-1.el9_2.aarch64.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-server-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-server-devel-13.11-1.el9_2.aarch64.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-static-13.11-1.el9_2.aarch64.rpm
postgresql-test-13.11-1.el9_2.aarch64.rpm
postgresql-test-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-devel-13.11-1.el9_2.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.aarch64.rpm

ppc64le:
postgresql-contrib-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-debugsource-13.11-1.el9_2.ppc64le.rpm
postgresql-docs-13.11-1.el9_2.ppc64le.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-private-devel-13.11-1.el9_2.ppc64le.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-server-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-server-devel-13.11-1.el9_2.ppc64le.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-static-13.11-1.el9_2.ppc64le.rpm
postgresql-test-13.11-1.el9_2.ppc64le.rpm
postgresql-test-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-devel-13.11-1.el9_2.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm

s390x:
postgresql-contrib-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-debugsource-13.11-1.el9_2.s390x.rpm
postgresql-docs-13.11-1.el9_2.s390x.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-private-devel-13.11-1.el9_2.s390x.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-server-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-server-devel-13.11-1.el9_2.s390x.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-static-13.11-1.el9_2.s390x.rpm
postgresql-test-13.11-1.el9_2.s390x.rpm
postgresql-test-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-devel-13.11-1.el9_2.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.s390x.rpm

x86_64:
postgresql-contrib-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-debugsource-13.11-1.el9_2.x86_64.rpm
postgresql-docs-13.11-1.el9_2.x86_64.rpm
postgresql-docs-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-plperl-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-plpython3-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-pltcl-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-private-devel-13.11-1.el9_2.x86_64.rpm
postgresql-private-libs-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-server-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-server-devel-13.11-1.el9_2.x86_64.rpm
postgresql-server-devel-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-static-13.11-1.el9_2.x86_64.rpm
postgresql-test-13.11-1.el9_2.x86_64.rpm
postgresql-test-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-debuginfo-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2454
https://access.redhat.com/security/cve/CVE-2023-2455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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snW8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3714:01 Moderate: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: postgresql-13.11-1.el9_2.src.rpm
aarch64: postgresql-13.11-1.el9_2.aarch64.rpm postgresql-contrib-13.11-1.el9_2.aarch64.rpm postgresql-contrib-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-debugsource-13.11-1.el9_2.aarch64.rpm postgresql-docs-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-plperl-13.11-1.el9_2.aarch64.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-plpython3-13.11-1.el9_2.aarch64.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-pltcl-13.11-1.el9_2.aarch64.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-private-libs-13.11-1.el9_2.aarch64.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-server-13.11-1.el9_2.aarch64.rpm postgresql-server-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-test-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.aarch64.rpm
ppc64le: postgresql-13.11-1.el9_2.ppc64le.rpm postgresql-contrib-13.11-1.el9_2.ppc64le.rpm postgresql-contrib-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-debugsource-13.11-1.el9_2.ppc64le.rpm postgresql-docs-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-plperl-13.11-1.el9_2.ppc64le.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-plpython3-13.11-1.el9_2.ppc64le.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-pltcl-13.11-1.el9_2.ppc64le.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-private-libs-13.11-1.el9_2.ppc64le.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-server-13.11-1.el9_2.ppc64le.rpm postgresql-server-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-test-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm
s390x: postgresql-13.11-1.el9_2.s390x.rpm postgresql-contrib-13.11-1.el9_2.s390x.rpm postgresql-contrib-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-debugsource-13.11-1.el9_2.s390x.rpm postgresql-docs-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-plperl-13.11-1.el9_2.s390x.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-plpython3-13.11-1.el9_2.s390x.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-pltcl-13.11-1.el9_2.s390x.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-private-libs-13.11-1.el9_2.s390x.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-server-13.11-1.el9_2.s390x.rpm postgresql-server-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-test-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-upgrade-13.11-1.el9_2.s390x.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.s390x.rpm
x86_64: postgresql-13.11-1.el9_2.x86_64.rpm postgresql-contrib-13.11-1.el9_2.x86_64.rpm postgresql-contrib-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-debugsource-13.11-1.el9_2.x86_64.rpm postgresql-docs-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-plperl-13.11-1.el9_2.x86_64.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-plpython3-13.11-1.el9_2.x86_64.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-pltcl-13.11-1.el9_2.x86_64.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-private-libs-13.11-1.el9_2.x86_64.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-server-13.11-1.el9_2.x86_64.rpm postgresql-server-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-test-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: postgresql-contrib-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-debugsource-13.11-1.el9_2.aarch64.rpm postgresql-docs-13.11-1.el9_2.aarch64.rpm postgresql-docs-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-private-devel-13.11-1.el9_2.aarch64.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-server-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-server-devel-13.11-1.el9_2.aarch64.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-static-13.11-1.el9_2.aarch64.rpm postgresql-test-13.11-1.el9_2.aarch64.rpm postgresql-test-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-devel-13.11-1.el9_2.aarch64.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.aarch64.rpm
ppc64le: postgresql-contrib-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-debugsource-13.11-1.el9_2.ppc64le.rpm postgresql-docs-13.11-1.el9_2.ppc64le.rpm postgresql-docs-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-private-devel-13.11-1.el9_2.ppc64le.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-server-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-server-devel-13.11-1.el9_2.ppc64le.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-static-13.11-1.el9_2.ppc64le.rpm postgresql-test-13.11-1.el9_2.ppc64le.rpm postgresql-test-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-devel-13.11-1.el9_2.ppc64le.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.ppc64le.rpm
s390x: postgresql-contrib-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-debugsource-13.11-1.el9_2.s390x.rpm postgresql-docs-13.11-1.el9_2.s390x.rpm postgresql-docs-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-private-devel-13.11-1.el9_2.s390x.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-server-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-server-devel-13.11-1.el9_2.s390x.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-static-13.11-1.el9_2.s390x.rpm postgresql-test-13.11-1.el9_2.s390x.rpm postgresql-test-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.s390x.rpm postgresql-upgrade-devel-13.11-1.el9_2.s390x.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.s390x.rpm
x86_64: postgresql-contrib-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-debugsource-13.11-1.el9_2.x86_64.rpm postgresql-docs-13.11-1.el9_2.x86_64.rpm postgresql-docs-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-plperl-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-plpython3-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-pltcl-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-private-devel-13.11-1.el9_2.x86_64.rpm postgresql-private-libs-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-server-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-server-devel-13.11-1.el9_2.x86_64.rpm postgresql-server-devel-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-static-13.11-1.el9_2.x86_64.rpm postgresql-test-13.11-1.el9_2.x86_64.rpm postgresql-test-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-debuginfo-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm postgresql-upgrade-devel-debuginfo-13.11-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3714-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3714
Issued Date: : 2023-06-21
CVE Names: CVE-2023-2454 CVE-2023-2455

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes

2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.


Related News