exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5269-01

Red Hat Security Advisory 2023-5269-01
Posted Sep 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5269-01 - PostgreSQL is an advanced object-relational database management system.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-2454, CVE-2023-2455
SHA-256 | 0bc0d9a60fdfcda899dc4b188ea513db2270ece612fcec958ab317490e650c83

Red Hat Security Advisory 2023-5269-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql:15 security update
Advisory ID: RHSA-2023:5269-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5269
Issue date: 2023-09-19
CVE Names: CVE-2023-2454 CVE-2023-2455
=====================================================================

1. Summary:

An update for the postgresql:15 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: schema_element defeats protective search_path changes
(CVE-2023-2454)

* postgresql: row security policies disregard user ID changes after
inlining. (CVE-2023-2455)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm
postgresql-15.3-1.module+el8.8.0+19565+1b0ddae0.src.rpm

aarch64:
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm
postgresql-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-contrib-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-contrib-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-debugsource-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-docs-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-docs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-plperl-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-plperl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-plpython3-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-plpython3-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-pltcl-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-pltcl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-private-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-private-libs-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-private-libs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-server-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-server-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-server-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-server-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-static-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-test-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-test-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-upgrade-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-upgrade-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-upgrade-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm
postgresql-upgrade-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.aarch64.rpm

noarch:
postgresql-test-rpm-macros-15.3-1.module+el8.8.0+19565+1b0ddae0.noarch.rpm

ppc64le:
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm
postgresql-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-contrib-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-contrib-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-debugsource-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-docs-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-docs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-plperl-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-plperl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-plpython3-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-plpython3-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-pltcl-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-pltcl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-private-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-private-libs-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-private-libs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-server-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-server-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-server-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-server-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-static-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-test-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-test-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-upgrade-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-upgrade-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-upgrade-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.ppc64le.rpm

s390x:
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm
postgresql-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-contrib-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-contrib-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-debugsource-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-docs-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-docs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-plperl-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-plperl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-plpython3-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-plpython3-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-pltcl-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-pltcl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-private-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-private-libs-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-private-libs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-server-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-server-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-server-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-server-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-static-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-test-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-test-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-upgrade-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-upgrade-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-upgrade-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm
postgresql-upgrade-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.s390x.rpm

x86_64:
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm
postgresql-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-contrib-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-contrib-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-debugsource-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-docs-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-docs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-plperl-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-plperl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-plpython3-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-plpython3-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-pltcl-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-pltcl-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-private-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-private-libs-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-private-libs-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-server-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-server-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-server-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-server-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-static-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-test-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-test-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-upgrade-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-upgrade-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-upgrade-devel-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm
postgresql-upgrade-devel-debuginfo-15.3-1.module+el8.8.0+19565+1b0ddae0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2454
https://access.redhat.com/security/cve/CVE-2023-2455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c0jd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close