Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7016 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: libpq security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libpq is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.

Security Fix(es):

  • postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server

CVEs

  • CVE-2022-41862

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libpq-13.11-1.el8.src.rpm SHA-256: 5b38d030b59f6f3896c57726abb4ad826ff60450e0dc909aeb466ecbab62552a
x86_64
libpq-13.11-1.el8.i686.rpm SHA-256: 44adcd76b5a00658a37a51317992f729d268bf45546f6cd82e06b0cef13b98f4
libpq-13.11-1.el8.x86_64.rpm SHA-256: 745c5a5e7eb03a53f2ec5d3a3a2cdba0faf02ffa0427655915b5d32a795d3b6c
libpq-debuginfo-13.11-1.el8.i686.rpm SHA-256: 64fbc98196e29d245a8cbb793b3bb81912c366c91693e2b4938e69e022c49aa3
libpq-debuginfo-13.11-1.el8.x86_64.rpm SHA-256: 47b1fb44a315c65c36249127fba243ef953a1f05d8ab02dad307eff0343d4ad7
libpq-debugsource-13.11-1.el8.i686.rpm SHA-256: 8d0404a08c50705bcb197ea13787c3062bd47913ac1a7c22189773a529584b65
libpq-debugsource-13.11-1.el8.x86_64.rpm SHA-256: 0ef50b341eedd914a7f83404c731a8c2ea02f696a239bf514e118c0e11af3777
libpq-devel-13.11-1.el8.i686.rpm SHA-256: 65f2ce69831cc82cdf05d740e58617f5bbcef6d65c2e30c2f665d6b4b55e3ca5
libpq-devel-13.11-1.el8.x86_64.rpm SHA-256: 121b156509b165d8bc18aa67faafb6fee6ba805929074a06f68ce788c69273c1
libpq-devel-debuginfo-13.11-1.el8.i686.rpm SHA-256: de8a633bed4f381a7737c53ffd9aa1dd1306a81fc5995ed3178f40f7e81f4eb4
libpq-devel-debuginfo-13.11-1.el8.x86_64.rpm SHA-256: 6459582b11eb3d4e2fbe271a0e6d5fe97c898c91b177f99defd70ee5fa178d96

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libpq-13.11-1.el8.src.rpm SHA-256: 5b38d030b59f6f3896c57726abb4ad826ff60450e0dc909aeb466ecbab62552a
s390x
libpq-13.11-1.el8.s390x.rpm SHA-256: 6994894d46ab9d75bea9bad68c93a4c3b620a57f7d6a7affa9e5282c9336c4f5
libpq-debuginfo-13.11-1.el8.s390x.rpm SHA-256: 969160fc8740c7ee255c57e6b356ab28f24f45f1ad78a67c70f49f72a1962f95
libpq-debugsource-13.11-1.el8.s390x.rpm SHA-256: 3bdd3e950d71612bfc3f81cde82c93a138bf1a76254a732852af695243603f30
libpq-devel-13.11-1.el8.s390x.rpm SHA-256: cd13c426fe35ee714de78e445762d09a12ecae71e583c1be2c3d66589f70125a
libpq-devel-debuginfo-13.11-1.el8.s390x.rpm SHA-256: 4ea7bf9161922281fb746a94607ed5006688945047c68a9edb2dfedca8f3d43b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libpq-13.11-1.el8.src.rpm SHA-256: 5b38d030b59f6f3896c57726abb4ad826ff60450e0dc909aeb466ecbab62552a
ppc64le
libpq-13.11-1.el8.ppc64le.rpm SHA-256: c80d63500a22110f9144aa448ac07e0fcf4094a972818917af2e101c5cb1ee3f
libpq-debuginfo-13.11-1.el8.ppc64le.rpm SHA-256: cc1a114647ff8bfa03544ae69cffcea5545326c53cd859681047ceac78b8d5f0
libpq-debugsource-13.11-1.el8.ppc64le.rpm SHA-256: 981d3947cf99100638a03f27d4f8271b74061a0e076b27ecbbc4334f01d7bf62
libpq-devel-13.11-1.el8.ppc64le.rpm SHA-256: 0e2fefcdd131f67b5ca40b074e02664e0a48d68bfa5758405a0c190fd7f1dac4
libpq-devel-debuginfo-13.11-1.el8.ppc64le.rpm SHA-256: 7aac6b594ec8eeffd31f6126b308d4dcfc9bfaf122b630812b1f8aee206d1f54

Red Hat Enterprise Linux for ARM 64 8

SRPM
libpq-13.11-1.el8.src.rpm SHA-256: 5b38d030b59f6f3896c57726abb4ad826ff60450e0dc909aeb466ecbab62552a
aarch64
libpq-13.11-1.el8.aarch64.rpm SHA-256: 403153700246ffca90fae77c75434b3144efd7015a92fec7de76d60ea46f2838
libpq-debuginfo-13.11-1.el8.aarch64.rpm SHA-256: 151e92975a8122fa217b81b1f07069158627d99b8319df06fcef408866f58ee0
libpq-debugsource-13.11-1.el8.aarch64.rpm SHA-256: b9c99bdd1564e13dc21811ab32bd15b650bcee7e30f3ad67aba87d4afe70fc8a
libpq-devel-13.11-1.el8.aarch64.rpm SHA-256: 06ff74d28861516a46b19f64e7a462ca4c4acfe34f10c92e30441d2440f467f9
libpq-devel-debuginfo-13.11-1.el8.aarch64.rpm SHA-256: b45a86099ea9145d2500463e1dbf88fd321c35c5062395741aa86fc564be607f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility