Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7770 - Security Advisory
Issued:
2023-12-13
Updated:
2023-12-13

RHSA-2023:7770 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-postgresql12-postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
  • postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
  • postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
  • postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
  • BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
  • BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.

CVEs

  • CVE-2023-5868
  • CVE-2023-5869
  • CVE-2023-5870
  • CVE-2023-39417

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.17-1.el7.src.rpm SHA-256: 3bdcdcc7f78b0cdaae4be3767f5d2a6de80d2e05e5f1c4099fe371e1c61a994b
x86_64
rh-postgresql12-postgresql-12.17-1.el7.x86_64.rpm SHA-256: c03f80aad0405829cced3064a47ab2e66ca27a3d7ae54f98162a158d03bd4727
rh-postgresql12-postgresql-contrib-12.17-1.el7.x86_64.rpm SHA-256: 8c0a1f4d8450c0520a471761aba7093d9e1e88a2ec7e1641657133bafaee47fb
rh-postgresql12-postgresql-contrib-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 41aca55c2c70f517843510cc844aa3cf960c8581ee286ea88ee999072736ab06
rh-postgresql12-postgresql-debuginfo-12.17-1.el7.x86_64.rpm SHA-256: bbdec7a70854400bd62934f59a165446bd9cddfa85a930d330a887d4d26496d5
rh-postgresql12-postgresql-devel-12.17-1.el7.x86_64.rpm SHA-256: 6523eb2bf1c7b484177d9de7ed7ce1d7f3f55287fb8de65143b30849a4ea916f
rh-postgresql12-postgresql-docs-12.17-1.el7.x86_64.rpm SHA-256: 3575c43243169d1a8ed066ed0f2bc496d2fdd960fd99cd39d6fe387e1bf7be04
rh-postgresql12-postgresql-libs-12.17-1.el7.x86_64.rpm SHA-256: 53c8fef6eb162a87497fce604e5178b976b320f00ece431f45e7c123daeb5d6b
rh-postgresql12-postgresql-plperl-12.17-1.el7.x86_64.rpm SHA-256: d60c85ef8a06037c2016d4ce835cde12658f6ee8594dd8e923c4260afd6812be
rh-postgresql12-postgresql-plpython-12.17-1.el7.x86_64.rpm SHA-256: 7c17dc99e2d1844d02c7ac4ab2f2d03c65fbf27a6a876aa93edd1693f2a6bb5f
rh-postgresql12-postgresql-pltcl-12.17-1.el7.x86_64.rpm SHA-256: 5bec85089e4fcde04e872e4ccf853d2fd5a1224eb8ffdf8d54baa616d4274b02
rh-postgresql12-postgresql-server-12.17-1.el7.x86_64.rpm SHA-256: ef733a294489d2ea902927aff9705d5f6451ca357384c66bb94196d12f2ec456
rh-postgresql12-postgresql-server-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 2299bc44697133669fd7bc7ab69051a780f39946351f4cad938aa942260cb2c7
rh-postgresql12-postgresql-static-12.17-1.el7.x86_64.rpm SHA-256: a3b37df6b0be414a45ffe73abedd90494772e81ffdd980e04ea2f21a72f6b9c3
rh-postgresql12-postgresql-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 32a9db662e8cd2af6048456f18f72e9efe7e54d2b077e6c885eff8b6019432ef
rh-postgresql12-postgresql-test-12.17-1.el7.x86_64.rpm SHA-256: 3c94f6f9a166cd7a9e37fbfbf95a7b8cc4c5c98a43bb4e59ebc26714b3c1267d

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.17-1.el7.src.rpm SHA-256: 3bdcdcc7f78b0cdaae4be3767f5d2a6de80d2e05e5f1c4099fe371e1c61a994b
s390x
rh-postgresql12-postgresql-12.17-1.el7.s390x.rpm SHA-256: 5d4d0630ff93546f4bf4f1de97d3329a7e6b5bccb6b15f9410f7289b11720ede
rh-postgresql12-postgresql-contrib-12.17-1.el7.s390x.rpm SHA-256: 5822064d87457340a1cfffc11236a682460c55bf1f23106767bf4d6f3cf07103
rh-postgresql12-postgresql-contrib-syspaths-12.17-1.el7.s390x.rpm SHA-256: aa0d4a663b3a4f46a7ec28587b209904539729426c3998ead01e593b1e4676ca
rh-postgresql12-postgresql-debuginfo-12.17-1.el7.s390x.rpm SHA-256: eb6260a3e07cfea3e901b401d6439c0a3fcbc89dafe0136d007b6aa4e1bfc3db
rh-postgresql12-postgresql-devel-12.17-1.el7.s390x.rpm SHA-256: ec1186cfa1db206f7b22af3364762bb8b27c716b95331e99e2ab68a567b060c6
rh-postgresql12-postgresql-docs-12.17-1.el7.s390x.rpm SHA-256: adc5bb46c6ae0e890ecfcbc268b5170c165e00fe18a4775d7cd436768b6c09b7
rh-postgresql12-postgresql-libs-12.17-1.el7.s390x.rpm SHA-256: 5ce1ca3bb2f659da773c987352f07e062a3696306b82fdedd4c3b68e7518d56b
rh-postgresql12-postgresql-plperl-12.17-1.el7.s390x.rpm SHA-256: d8ef935d4a64d0f95b7c2af7051fb5a285f7b88aab8e05a1ced63a44aa28c8c1
rh-postgresql12-postgresql-plpython-12.17-1.el7.s390x.rpm SHA-256: 0b3b4d3d99320f4ee2d027e823a17dcd418a1e3438fb03f253b779f3a16bd386
rh-postgresql12-postgresql-pltcl-12.17-1.el7.s390x.rpm SHA-256: 77ca2868ff20fe7a0d6f7a23bfcb1a17c925a1a309d10692aeb8bb5f94ef6155
rh-postgresql12-postgresql-server-12.17-1.el7.s390x.rpm SHA-256: ecd3de65f947cbbde28f5040647e0cd5c97e4dd527d6b93f50e6123f57c8d3a1
rh-postgresql12-postgresql-server-syspaths-12.17-1.el7.s390x.rpm SHA-256: 0fead92c5f791bdf608a9f942a31b1ab916a7089e6f2bb8aac9d172fc507c943
rh-postgresql12-postgresql-static-12.17-1.el7.s390x.rpm SHA-256: d3d88006ef75e0620b2fc8e79d8343e60ce8385a99732ec01b4ab75084ba4b39
rh-postgresql12-postgresql-syspaths-12.17-1.el7.s390x.rpm SHA-256: 8ea397ac4357bbefbef94a1df9ef57d49137d70ddb2bff720c134de3d489f71d
rh-postgresql12-postgresql-test-12.17-1.el7.s390x.rpm SHA-256: c3bf0da39aa891012704240255954056a8e5bc2483fecf6a6a9793bb22746be9

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.17-1.el7.src.rpm SHA-256: 3bdcdcc7f78b0cdaae4be3767f5d2a6de80d2e05e5f1c4099fe371e1c61a994b
ppc64le
rh-postgresql12-postgresql-12.17-1.el7.ppc64le.rpm SHA-256: ac8a08e02ec13751dfcf373064940ffec224f98b522fa4b9edc968ad19cc35ac
rh-postgresql12-postgresql-contrib-12.17-1.el7.ppc64le.rpm SHA-256: 1d4903031aa86b0319deea858e7906fd7d495180bc1fe0cad6c34b24735313e7
rh-postgresql12-postgresql-contrib-syspaths-12.17-1.el7.ppc64le.rpm SHA-256: 680d74b023a7c4a318f74f3bdf29d9e4a6a88458ba62306361dca297a2ec712c
rh-postgresql12-postgresql-debuginfo-12.17-1.el7.ppc64le.rpm SHA-256: f7f8a760021325f210403967172671d2b56a8c18d91651dd118146e6e8ac1b4b
rh-postgresql12-postgresql-devel-12.17-1.el7.ppc64le.rpm SHA-256: c0cfdcf14d4fffd79902d6948c0d0a6226a982120ffd7d2fbffc6866def2eec5
rh-postgresql12-postgresql-docs-12.17-1.el7.ppc64le.rpm SHA-256: fa5aefdcb07f05ba0836bbe5c912affca29e3f10cf3c9e2b5be4691f24c763c6
rh-postgresql12-postgresql-libs-12.17-1.el7.ppc64le.rpm SHA-256: 625894ae924824ef26773eff6e4b0dc737ec578e3222085eb2abd77b4572deea
rh-postgresql12-postgresql-plperl-12.17-1.el7.ppc64le.rpm SHA-256: 44e084cf0aed3b27ba4546ea69767a3ffa10f30016558fd32418f4ad98a04c71
rh-postgresql12-postgresql-plpython-12.17-1.el7.ppc64le.rpm SHA-256: bc644f09352dab83640d460983cf5475f3adb88383adc518d0e6ee1a7ae36c04
rh-postgresql12-postgresql-pltcl-12.17-1.el7.ppc64le.rpm SHA-256: 3e2ae9448310d0c7589e73272b401575f96ef1004bdd2f6411c7ee706a2477b2
rh-postgresql12-postgresql-server-12.17-1.el7.ppc64le.rpm SHA-256: 6dcf2801ad6900d2061b271f08431badc393eb567d624766e10c1e6b148718ad
rh-postgresql12-postgresql-server-syspaths-12.17-1.el7.ppc64le.rpm SHA-256: eeb314c245f5cb87c857004911a299486b8b54180a3c733d401d06d3fdd49666
rh-postgresql12-postgresql-static-12.17-1.el7.ppc64le.rpm SHA-256: 2580b33f0f2fac1b8928dbf6a67d577b9a4aeed2e4dc5f715fb8d2533b9d2f83
rh-postgresql12-postgresql-syspaths-12.17-1.el7.ppc64le.rpm SHA-256: a8ab0a7b91c00d4f4d84fa8fbed999c73e805823c2e116246df1cde7a475ce95
rh-postgresql12-postgresql-test-12.17-1.el7.ppc64le.rpm SHA-256: 13b3171bf6a7aba529df6b2ae60622effb22cb07158ead8dd53d64a638bc64f4

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.17-1.el7.src.rpm SHA-256: 3bdcdcc7f78b0cdaae4be3767f5d2a6de80d2e05e5f1c4099fe371e1c61a994b
x86_64
rh-postgresql12-postgresql-12.17-1.el7.x86_64.rpm SHA-256: c03f80aad0405829cced3064a47ab2e66ca27a3d7ae54f98162a158d03bd4727
rh-postgresql12-postgresql-contrib-12.17-1.el7.x86_64.rpm SHA-256: 8c0a1f4d8450c0520a471761aba7093d9e1e88a2ec7e1641657133bafaee47fb
rh-postgresql12-postgresql-contrib-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 41aca55c2c70f517843510cc844aa3cf960c8581ee286ea88ee999072736ab06
rh-postgresql12-postgresql-debuginfo-12.17-1.el7.x86_64.rpm SHA-256: bbdec7a70854400bd62934f59a165446bd9cddfa85a930d330a887d4d26496d5
rh-postgresql12-postgresql-devel-12.17-1.el7.x86_64.rpm SHA-256: 6523eb2bf1c7b484177d9de7ed7ce1d7f3f55287fb8de65143b30849a4ea916f
rh-postgresql12-postgresql-docs-12.17-1.el7.x86_64.rpm SHA-256: 3575c43243169d1a8ed066ed0f2bc496d2fdd960fd99cd39d6fe387e1bf7be04
rh-postgresql12-postgresql-libs-12.17-1.el7.x86_64.rpm SHA-256: 53c8fef6eb162a87497fce604e5178b976b320f00ece431f45e7c123daeb5d6b
rh-postgresql12-postgresql-plperl-12.17-1.el7.x86_64.rpm SHA-256: d60c85ef8a06037c2016d4ce835cde12658f6ee8594dd8e923c4260afd6812be
rh-postgresql12-postgresql-plpython-12.17-1.el7.x86_64.rpm SHA-256: 7c17dc99e2d1844d02c7ac4ab2f2d03c65fbf27a6a876aa93edd1693f2a6bb5f
rh-postgresql12-postgresql-pltcl-12.17-1.el7.x86_64.rpm SHA-256: 5bec85089e4fcde04e872e4ccf853d2fd5a1224eb8ffdf8d54baa616d4274b02
rh-postgresql12-postgresql-server-12.17-1.el7.x86_64.rpm SHA-256: ef733a294489d2ea902927aff9705d5f6451ca357384c66bb94196d12f2ec456
rh-postgresql12-postgresql-server-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 2299bc44697133669fd7bc7ab69051a780f39946351f4cad938aa942260cb2c7
rh-postgresql12-postgresql-static-12.17-1.el7.x86_64.rpm SHA-256: a3b37df6b0be414a45ffe73abedd90494772e81ffdd980e04ea2f21a72f6b9c3
rh-postgresql12-postgresql-syspaths-12.17-1.el7.x86_64.rpm SHA-256: 32a9db662e8cd2af6048456f18f72e9efe7e54d2b077e6c885eff8b6019432ef
rh-postgresql12-postgresql-test-12.17-1.el7.x86_64.rpm SHA-256: 3c94f6f9a166cd7a9e37fbfbf95a7b8cc4c5c98a43bb4e59ebc26714b3c1267d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility