-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql:10 security update
Advisory ID:       RHSA-2023:4539-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4539
Issue date:        2023-08-08
CVE Names:         CVE-2023-2454 CVE-2023-2455 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* postgresql: schema_element defeats protective search_path changes
(CVE-2023-2454)

* postgresql: row security policies disregard user ID changes after
inlining. (CVE-2023-2455)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-10.23-2.module+el8.8.0+19493+5804baf6.src.rpm

aarch64:
postgresql-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm

ppc64le:
postgresql-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm

s390x:
postgresql-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm

x86_64:
postgresql-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2454
https://access.redhat.com/security/cve/CVE-2023-2455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Njbj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4539:01 Moderate: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: postgresql-10.23-2.module+el8.8.0+19493+5804baf6.src.rpm
aarch64: postgresql-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.aarch64.rpm
ppc64le: postgresql-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.ppc64le.rpm
s390x: postgresql-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.s390x.rpm
x86_64: postgresql-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-contrib-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-contrib-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-debugsource-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-docs-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-docs-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-plperl-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-plperl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-plpython3-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-plpython3-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-pltcl-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-pltcl-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-server-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-server-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-server-devel-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-server-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-static-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-test-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-test-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-test-rpm-macros-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-upgrade-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-upgrade-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-upgrade-devel-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm postgresql-upgrade-devel-debuginfo-10.23-2.module+el8.8.0+19493+5804baf6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4539-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4539
Issued Date: : 2023-08-08
CVE Names: CVE-2023-2454 CVE-2023-2455

Topic

An update for the postgresql:10 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes

2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.


Related News