-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2023:1693-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1693
Issue date:        2023-04-11
CVE Names:         CVE-2022-2625 CVE-2022-41862 
====================================================================
1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: Extension scripts replace objects not belonging to the
extension. (CVE-2022-2625)

* postgresql: Client memory disclosure when connecting with Kerberos to
modified server (CVE-2022-41862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
postgresql-13.10-1.el9_1.src.rpm

aarch64:
postgresql-13.10-1.el9_1.aarch64.rpm
postgresql-contrib-13.10-1.el9_1.aarch64.rpm
postgresql-contrib-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-debugsource-13.10-1.el9_1.aarch64.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-plperl-13.10-1.el9_1.aarch64.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-plpython3-13.10-1.el9_1.aarch64.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-pltcl-13.10-1.el9_1.aarch64.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-private-libs-13.10-1.el9_1.aarch64.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-server-13.10-1.el9_1.aarch64.rpm
postgresql-server-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-test-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.aarch64.rpm

ppc64le:
postgresql-13.10-1.el9_1.ppc64le.rpm
postgresql-contrib-13.10-1.el9_1.ppc64le.rpm
postgresql-contrib-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-debugsource-13.10-1.el9_1.ppc64le.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-plperl-13.10-1.el9_1.ppc64le.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-plpython3-13.10-1.el9_1.ppc64le.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-pltcl-13.10-1.el9_1.ppc64le.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-private-libs-13.10-1.el9_1.ppc64le.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-server-13.10-1.el9_1.ppc64le.rpm
postgresql-server-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-test-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm

s390x:
postgresql-13.10-1.el9_1.s390x.rpm
postgresql-contrib-13.10-1.el9_1.s390x.rpm
postgresql-contrib-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-debugsource-13.10-1.el9_1.s390x.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-plperl-13.10-1.el9_1.s390x.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-plpython3-13.10-1.el9_1.s390x.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-pltcl-13.10-1.el9_1.s390x.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-private-libs-13.10-1.el9_1.s390x.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-server-13.10-1.el9_1.s390x.rpm
postgresql-server-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-test-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.s390x.rpm

x86_64:
postgresql-13.10-1.el9_1.x86_64.rpm
postgresql-contrib-13.10-1.el9_1.x86_64.rpm
postgresql-contrib-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-debugsource-13.10-1.el9_1.x86_64.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-plperl-13.10-1.el9_1.x86_64.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-plpython3-13.10-1.el9_1.x86_64.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-pltcl-13.10-1.el9_1.x86_64.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-private-libs-13.10-1.el9_1.x86_64.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-server-13.10-1.el9_1.x86_64.rpm
postgresql-server-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-test-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
postgresql-contrib-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-debugsource-13.10-1.el9_1.aarch64.rpm
postgresql-docs-13.10-1.el9_1.aarch64.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-private-devel-13.10-1.el9_1.aarch64.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-server-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-server-devel-13.10-1.el9_1.aarch64.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-static-13.10-1.el9_1.aarch64.rpm
postgresql-test-13.10-1.el9_1.aarch64.rpm
postgresql-test-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-devel-13.10-1.el9_1.aarch64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.aarch64.rpm

ppc64le:
postgresql-contrib-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-debugsource-13.10-1.el9_1.ppc64le.rpm
postgresql-docs-13.10-1.el9_1.ppc64le.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-private-devel-13.10-1.el9_1.ppc64le.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-server-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-server-devel-13.10-1.el9_1.ppc64le.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-static-13.10-1.el9_1.ppc64le.rpm
postgresql-test-13.10-1.el9_1.ppc64le.rpm
postgresql-test-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-devel-13.10-1.el9_1.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm

s390x:
postgresql-contrib-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-debugsource-13.10-1.el9_1.s390x.rpm
postgresql-docs-13.10-1.el9_1.s390x.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-private-devel-13.10-1.el9_1.s390x.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-server-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-server-devel-13.10-1.el9_1.s390x.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-static-13.10-1.el9_1.s390x.rpm
postgresql-test-13.10-1.el9_1.s390x.rpm
postgresql-test-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-devel-13.10-1.el9_1.s390x.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.s390x.rpm

x86_64:
postgresql-contrib-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-debugsource-13.10-1.el9_1.x86_64.rpm
postgresql-docs-13.10-1.el9_1.x86_64.rpm
postgresql-docs-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-plperl-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-plpython3-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-pltcl-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-private-devel-13.10-1.el9_1.x86_64.rpm
postgresql-private-libs-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-server-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-server-devel-13.10-1.el9_1.x86_64.rpm
postgresql-server-devel-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-static-13.10-1.el9_1.x86_64.rpm
postgresql-test-13.10-1.el9_1.x86_64.rpm
postgresql-test-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-debuginfo-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm
postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2625
https://access.redhat.com/security/cve/CVE-2022-41862
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/rVI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1693:01 Moderate: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: postgresql-13.10-1.el9_1.src.rpm
aarch64: postgresql-13.10-1.el9_1.aarch64.rpm postgresql-contrib-13.10-1.el9_1.aarch64.rpm postgresql-contrib-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-debugsource-13.10-1.el9_1.aarch64.rpm postgresql-docs-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-plperl-13.10-1.el9_1.aarch64.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-plpython3-13.10-1.el9_1.aarch64.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-pltcl-13.10-1.el9_1.aarch64.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-private-libs-13.10-1.el9_1.aarch64.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-server-13.10-1.el9_1.aarch64.rpm postgresql-server-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-test-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.aarch64.rpm
ppc64le: postgresql-13.10-1.el9_1.ppc64le.rpm postgresql-contrib-13.10-1.el9_1.ppc64le.rpm postgresql-contrib-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-debugsource-13.10-1.el9_1.ppc64le.rpm postgresql-docs-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-plperl-13.10-1.el9_1.ppc64le.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-plpython3-13.10-1.el9_1.ppc64le.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-pltcl-13.10-1.el9_1.ppc64le.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-private-libs-13.10-1.el9_1.ppc64le.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-server-13.10-1.el9_1.ppc64le.rpm postgresql-server-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-test-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm
s390x: postgresql-13.10-1.el9_1.s390x.rpm postgresql-contrib-13.10-1.el9_1.s390x.rpm postgresql-contrib-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-debugsource-13.10-1.el9_1.s390x.rpm postgresql-docs-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-plperl-13.10-1.el9_1.s390x.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-plpython3-13.10-1.el9_1.s390x.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-pltcl-13.10-1.el9_1.s390x.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-private-libs-13.10-1.el9_1.s390x.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-server-13.10-1.el9_1.s390x.rpm postgresql-server-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-test-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-upgrade-13.10-1.el9_1.s390x.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.s390x.rpm
x86_64: postgresql-13.10-1.el9_1.x86_64.rpm postgresql-contrib-13.10-1.el9_1.x86_64.rpm postgresql-contrib-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-debugsource-13.10-1.el9_1.x86_64.rpm postgresql-docs-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-plperl-13.10-1.el9_1.x86_64.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-plpython3-13.10-1.el9_1.x86_64.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-pltcl-13.10-1.el9_1.x86_64.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-private-libs-13.10-1.el9_1.x86_64.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-server-13.10-1.el9_1.x86_64.rpm postgresql-server-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-test-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: postgresql-contrib-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-debugsource-13.10-1.el9_1.aarch64.rpm postgresql-docs-13.10-1.el9_1.aarch64.rpm postgresql-docs-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-private-devel-13.10-1.el9_1.aarch64.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-server-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-server-devel-13.10-1.el9_1.aarch64.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-static-13.10-1.el9_1.aarch64.rpm postgresql-test-13.10-1.el9_1.aarch64.rpm postgresql-test-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-devel-13.10-1.el9_1.aarch64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.aarch64.rpm
ppc64le: postgresql-contrib-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-debugsource-13.10-1.el9_1.ppc64le.rpm postgresql-docs-13.10-1.el9_1.ppc64le.rpm postgresql-docs-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-private-devel-13.10-1.el9_1.ppc64le.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-server-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-server-devel-13.10-1.el9_1.ppc64le.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-static-13.10-1.el9_1.ppc64le.rpm postgresql-test-13.10-1.el9_1.ppc64le.rpm postgresql-test-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-devel-13.10-1.el9_1.ppc64le.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.ppc64le.rpm
s390x: postgresql-contrib-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-debugsource-13.10-1.el9_1.s390x.rpm postgresql-docs-13.10-1.el9_1.s390x.rpm postgresql-docs-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-private-devel-13.10-1.el9_1.s390x.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-server-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-server-devel-13.10-1.el9_1.s390x.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-static-13.10-1.el9_1.s390x.rpm postgresql-test-13.10-1.el9_1.s390x.rpm postgresql-test-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.s390x.rpm postgresql-upgrade-devel-13.10-1.el9_1.s390x.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.s390x.rpm
x86_64: postgresql-contrib-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-debugsource-13.10-1.el9_1.x86_64.rpm postgresql-docs-13.10-1.el9_1.x86_64.rpm postgresql-docs-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-plperl-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-plpython3-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-pltcl-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-private-devel-13.10-1.el9_1.x86_64.rpm postgresql-private-libs-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-server-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-server-devel-13.10-1.el9_1.x86_64.rpm postgresql-server-devel-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-static-13.10-1.el9_1.x86_64.rpm postgresql-test-13.10-1.el9_1.x86_64.rpm postgresql-test-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-debuginfo-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm postgresql-upgrade-devel-debuginfo-13.10-1.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1693-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1693
Issued Date: : 2023-04-11
CVE Names: CVE-2022-2625 CVE-2022-41862

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.

2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server


Related News