-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql:13 security update
Advisory ID:       RHSA-2023:1576-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1576
Issue date:        2023-04-04
CVE Names:         CVE-2022-2625 CVE-2022-41862 
====================================================================
1. Summary:

An update for the postgresql:13 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: Extension scripts replace objects not belonging to the
extension. (CVE-2022-2625)

* postgresql: Client memory disclosure when connecting with Kerberos to
modified server (CVE-2022-41862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm
postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.src.rpm

aarch64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm
postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm

noarch:
postgresql-test-rpm-macros-13.10-1.module+el8.7.0+18279+1ca8cf12.noarch.rpm

ppc64le:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm
postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm

s390x:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm
postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm

x86_64:
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm
postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2625
https://access.redhat.com/security/cve/CVE-2022-41862
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5qiN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1576:01 Moderate: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.src.rpm
aarch64: pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.aarch64.rpm
noarch: postgresql-test-rpm-macros-13.10-1.module+el8.7.0+18279+1ca8cf12.noarch.rpm
ppc64le: pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.ppc64le.rpm
s390x: pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.s390x.rpm
x86_64: pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm postgresql-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-contrib-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-contrib-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-debugsource-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-docs-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-docs-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-plperl-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-plperl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-plpython3-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-plpython3-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-pltcl-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-pltcl-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-server-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-server-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-server-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-server-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-static-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-test-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-test-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-upgrade-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-upgrade-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-upgrade-devel-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.module+el8.7.0+18279+1ca8cf12.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1576-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1576
Issued Date: : 2023-04-04
CVE Names: CVE-2022-2625 CVE-2022-41862

Topic

An update for the postgresql:13 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.

2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server


Related News