{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3714","synopsis":"Moderate: postgresql security update","severity":"SEVERITY_MODERATE","topic":"An update is available for postgresql.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"PostgreSQL is an advanced object-relational database management system (DBMS).\n\nSecurity Fix(es):\n\n* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)\n\n* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2207568","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2207568","description":""},{"ticket":"2207569","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2207569","description":""}],"cves":[{"name":"CVE-2023-2454","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-2454","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:H\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.2","cwe":"CWE-20"},{"name":"CVE-2023-2455","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-2455","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:L\/UI:N\/S:U\/C:L\/I:L\/A:N","cvss3BaseScore":"4.2","cwe":"CWE-20"}],"references":[],"publishedAt":"2023-08-31T16:55:40.275990Z","rpms":{"Rocky Linux 9":{"nvras":["postgresql-0:13.11-1.el9_2.aarch64.rpm","postgresql-0:13.11-1.el9_2.ppc64le.rpm","postgresql-0:13.11-1.el9_2.s390x.rpm","postgresql-0:13.11-1.el9_2.src.rpm","postgresql-0:13.11-1.el9_2.x86_64.rpm","postgresql-contrib-0:13.11-1.el9_2.aarch64.rpm","postgresql-contrib-0:13.11-1.el9_2.ppc64le.rpm","postgresql-contrib-0:13.11-1.el9_2.s390x.rpm","postgresql-contrib-0:13.11-1.el9_2.x86_64.rpm","postgresql-contrib-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-contrib-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-contrib-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-contrib-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-debugsource-0:13.11-1.el9_2.aarch64.rpm","postgresql-debugsource-0:13.11-1.el9_2.ppc64le.rpm","postgresql-debugsource-0:13.11-1.el9_2.s390x.rpm","postgresql-debugsource-0:13.11-1.el9_2.x86_64.rpm","postgresql-docs-0:13.11-1.el9_2.aarch64.rpm","postgresql-docs-0:13.11-1.el9_2.ppc64le.rpm","postgresql-docs-0:13.11-1.el9_2.s390x.rpm","postgresql-docs-0:13.11-1.el9_2.x86_64.rpm","postgresql-docs-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-docs-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-docs-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-docs-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-plperl-0:13.11-1.el9_2.aarch64.rpm","postgresql-plperl-0:13.11-1.el9_2.ppc64le.rpm","postgresql-plperl-0:13.11-1.el9_2.s390x.rpm","postgresql-plperl-0:13.11-1.el9_2.x86_64.rpm","postgresql-plperl-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-plperl-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-plperl-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-plperl-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-plpython3-0:13.11-1.el9_2.aarch64.rpm","postgresql-plpython3-0:13.11-1.el9_2.ppc64le.rpm","postgresql-plpython3-0:13.11-1.el9_2.s390x.rpm","postgresql-plpython3-0:13.11-1.el9_2.x86_64.rpm","postgresql-plpython3-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-plpython3-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-plpython3-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-plpython3-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-pltcl-0:13.11-1.el9_2.aarch64.rpm","postgresql-pltcl-0:13.11-1.el9_2.ppc64le.rpm","postgresql-pltcl-0:13.11-1.el9_2.s390x.rpm","postgresql-pltcl-0:13.11-1.el9_2.x86_64.rpm","postgresql-pltcl-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-pltcl-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-pltcl-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-pltcl-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-private-devel-0:13.11-1.el9_2.aarch64.rpm","postgresql-private-devel-0:13.11-1.el9_2.ppc64le.rpm","postgresql-private-devel-0:13.11-1.el9_2.s390x.rpm","postgresql-private-devel-0:13.11-1.el9_2.x86_64.rpm","postgresql-private-libs-0:13.11-1.el9_2.aarch64.rpm","postgresql-private-libs-0:13.11-1.el9_2.ppc64le.rpm","postgresql-private-libs-0:13.11-1.el9_2.s390x.rpm","postgresql-private-libs-0:13.11-1.el9_2.x86_64.rpm","postgresql-private-libs-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-private-libs-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-private-libs-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-private-libs-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-server-0:13.11-1.el9_2.aarch64.rpm","postgresql-server-0:13.11-1.el9_2.ppc64le.rpm","postgresql-server-0:13.11-1.el9_2.s390x.rpm","postgresql-server-0:13.11-1.el9_2.x86_64.rpm","postgresql-server-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-server-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-server-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-server-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-server-devel-0:13.11-1.el9_2.aarch64.rpm","postgresql-server-devel-0:13.11-1.el9_2.ppc64le.rpm","postgresql-server-devel-0:13.11-1.el9_2.s390x.rpm","postgresql-server-devel-0:13.11-1.el9_2.x86_64.rpm","postgresql-server-devel-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-server-devel-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-server-devel-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-server-devel-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-static-0:13.11-1.el9_2.aarch64.rpm","postgresql-static-0:13.11-1.el9_2.ppc64le.rpm","postgresql-static-0:13.11-1.el9_2.s390x.rpm","postgresql-static-0:13.11-1.el9_2.x86_64.rpm","postgresql-test-0:13.11-1.el9_2.aarch64.rpm","postgresql-test-0:13.11-1.el9_2.ppc64le.rpm","postgresql-test-0:13.11-1.el9_2.s390x.rpm","postgresql-test-0:13.11-1.el9_2.x86_64.rpm","postgresql-test-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-test-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-test-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-test-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-upgrade-0:13.11-1.el9_2.aarch64.rpm","postgresql-upgrade-0:13.11-1.el9_2.ppc64le.rpm","postgresql-upgrade-0:13.11-1.el9_2.s390x.rpm","postgresql-upgrade-0:13.11-1.el9_2.x86_64.rpm","postgresql-upgrade-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-upgrade-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-upgrade-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-upgrade-debuginfo-0:13.11-1.el9_2.x86_64.rpm","postgresql-upgrade-devel-0:13.11-1.el9_2.aarch64.rpm","postgresql-upgrade-devel-0:13.11-1.el9_2.ppc64le.rpm","postgresql-upgrade-devel-0:13.11-1.el9_2.s390x.rpm","postgresql-upgrade-devel-0:13.11-1.el9_2.x86_64.rpm","postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.aarch64.rpm","postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.ppc64le.rpm","postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.s390x.rpm","postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3714 postgresql security update

August 31, 2023
An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: schema_element defeats protective search_path changes (CVE-2023-2454) * postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

postgresql-0:13.11-1.el9_2.aarch64.rpm

postgresql-0:13.11-1.el9_2.ppc64le.rpm

postgresql-0:13.11-1.el9_2.s390x.rpm

postgresql-0:13.11-1.el9_2.src.rpm

postgresql-0:13.11-1.el9_2.x86_64.rpm

postgresql-contrib-0:13.11-1.el9_2.aarch64.rpm

postgresql-contrib-0:13.11-1.el9_2.ppc64le.rpm

postgresql-contrib-0:13.11-1.el9_2.s390x.rpm

postgresql-contrib-0:13.11-1.el9_2.x86_64.rpm

postgresql-contrib-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-contrib-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-contrib-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-contrib-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-debugsource-0:13.11-1.el9_2.aarch64.rpm

postgresql-debugsource-0:13.11-1.el9_2.ppc64le.rpm

postgresql-debugsource-0:13.11-1.el9_2.s390x.rpm

postgresql-debugsource-0:13.11-1.el9_2.x86_64.rpm

postgresql-docs-0:13.11-1.el9_2.aarch64.rpm

postgresql-docs-0:13.11-1.el9_2.ppc64le.rpm

postgresql-docs-0:13.11-1.el9_2.s390x.rpm

postgresql-docs-0:13.11-1.el9_2.x86_64.rpm

postgresql-docs-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-docs-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-docs-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-docs-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-plperl-0:13.11-1.el9_2.aarch64.rpm

postgresql-plperl-0:13.11-1.el9_2.ppc64le.rpm

postgresql-plperl-0:13.11-1.el9_2.s390x.rpm

postgresql-plperl-0:13.11-1.el9_2.x86_64.rpm

postgresql-plperl-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-plperl-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-plperl-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-plperl-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-plpython3-0:13.11-1.el9_2.aarch64.rpm

postgresql-plpython3-0:13.11-1.el9_2.ppc64le.rpm

postgresql-plpython3-0:13.11-1.el9_2.s390x.rpm

postgresql-plpython3-0:13.11-1.el9_2.x86_64.rpm

postgresql-plpython3-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-plpython3-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-plpython3-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-plpython3-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-pltcl-0:13.11-1.el9_2.aarch64.rpm

postgresql-pltcl-0:13.11-1.el9_2.ppc64le.rpm

postgresql-pltcl-0:13.11-1.el9_2.s390x.rpm

postgresql-pltcl-0:13.11-1.el9_2.x86_64.rpm

postgresql-pltcl-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-pltcl-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-pltcl-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-pltcl-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-private-devel-0:13.11-1.el9_2.aarch64.rpm

postgresql-private-devel-0:13.11-1.el9_2.ppc64le.rpm

postgresql-private-devel-0:13.11-1.el9_2.s390x.rpm

postgresql-private-devel-0:13.11-1.el9_2.x86_64.rpm

postgresql-private-libs-0:13.11-1.el9_2.aarch64.rpm

postgresql-private-libs-0:13.11-1.el9_2.ppc64le.rpm

postgresql-private-libs-0:13.11-1.el9_2.s390x.rpm

postgresql-private-libs-0:13.11-1.el9_2.x86_64.rpm

postgresql-private-libs-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-private-libs-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-private-libs-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-private-libs-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-server-0:13.11-1.el9_2.aarch64.rpm

postgresql-server-0:13.11-1.el9_2.ppc64le.rpm

postgresql-server-0:13.11-1.el9_2.s390x.rpm

postgresql-server-0:13.11-1.el9_2.x86_64.rpm

postgresql-server-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-server-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-server-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-server-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-server-devel-0:13.11-1.el9_2.aarch64.rpm

postgresql-server-devel-0:13.11-1.el9_2.ppc64le.rpm

postgresql-server-devel-0:13.11-1.el9_2.s390x.rpm

postgresql-server-devel-0:13.11-1.el9_2.x86_64.rpm

postgresql-server-devel-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-server-devel-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-server-devel-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-server-devel-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-static-0:13.11-1.el9_2.aarch64.rpm

postgresql-static-0:13.11-1.el9_2.ppc64le.rpm

postgresql-static-0:13.11-1.el9_2.s390x.rpm

postgresql-static-0:13.11-1.el9_2.x86_64.rpm

postgresql-test-0:13.11-1.el9_2.aarch64.rpm

postgresql-test-0:13.11-1.el9_2.ppc64le.rpm

postgresql-test-0:13.11-1.el9_2.s390x.rpm

postgresql-test-0:13.11-1.el9_2.x86_64.rpm

postgresql-test-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-test-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-test-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-test-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-upgrade-0:13.11-1.el9_2.aarch64.rpm

postgresql-upgrade-0:13.11-1.el9_2.ppc64le.rpm

postgresql-upgrade-0:13.11-1.el9_2.s390x.rpm

postgresql-upgrade-0:13.11-1.el9_2.x86_64.rpm

postgresql-upgrade-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-upgrade-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-upgrade-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-upgrade-debuginfo-0:13.11-1.el9_2.x86_64.rpm

postgresql-upgrade-devel-0:13.11-1.el9_2.aarch64.rpm

postgresql-upgrade-devel-0:13.11-1.el9_2.ppc64le.rpm

postgresql-upgrade-devel-0:13.11-1.el9_2.s390x.rpm

postgresql-upgrade-devel-0:13.11-1.el9_2.x86_64.rpm

postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.aarch64.rpm

postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.ppc64le.rpm

postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.s390x.rpm

postgresql-upgrade-devel-debuginfo-0:13.11-1.el9_2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2454

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2455

Severity
Name: RLSA-2023:3714
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2207568

https://bugzilla.redhat.com/show_bug.cgi?id=2207569


Related News