[RHSA-2023:4527-01] Moderate: postgresql:13 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 8 14:20:25 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql:13 security update
Advisory ID:       RHSA-2023:4527-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4527
Issue date:        2023-08-08
CVE Names:         CVE-2023-2454 CVE-2023-2455 
=====================================================================

1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: schema_element defeats protective search_path changes
(CVE-2023-2454)

* postgresql: row security policies disregard user ID changes after
inlining. (CVE-2023-2455)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.11-1.module+el8.8.0+19081+0a277c66.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-contrib-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-contrib-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-debugsource-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-docs-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-docs-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-plperl-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-plperl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-plpython3-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-plpython3-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-pltcl-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-pltcl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-server-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-server-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-server-devel-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-server-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-static-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-test-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-test-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-upgrade-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-upgrade-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-upgrade-devel-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.11-1.module+el8.8.0+19081+0a277c66.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-contrib-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-contrib-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-debugsource-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-docs-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-docs-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-plperl-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-plperl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-plpython3-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-plpython3-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-pltcl-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-pltcl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-server-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-server-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-server-devel-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-server-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-static-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-test-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-test-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-upgrade-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-upgrade-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-upgrade-devel-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.ppc64le.rpm

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-contrib-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-contrib-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-debugsource-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-docs-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-docs-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-plperl-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-plperl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-plpython3-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-plpython3-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-pltcl-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-pltcl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-server-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-server-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-server-devel-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-server-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-static-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-test-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-test-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-upgrade-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-upgrade-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-upgrade-devel-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.s390x.rpm

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-contrib-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-contrib-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-debugsource-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-docs-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-docs-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-plperl-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-plperl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-plpython3-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-plpython3-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-pltcl-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-pltcl-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-server-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-server-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-server-devel-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-server-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-static-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-test-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-test-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-upgrade-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-upgrade-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-upgrade-devel-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.11-1.module+el8.8.0+19081+0a277c66.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2454
https://access.redhat.com/security/cve/CVE-2023-2455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+g0V
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list