Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7778 - Security Advisory
Issued:
2023-12-13
Updated:
2023-12-13

RHSA-2023:7778 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification

CVEs

  • CVE-2023-5869

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.21-3.module+el8.1.0+20812+774a9597.src.rpm SHA-256: dd10ff15386e9e8ac16ad7f247ccae286cb324387f5bd15cdbe3542049c71335
ppc64le
postgresql-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 556886a90b652c130926ac8b71529d1298a63f6515c2432ce4540f1aba7691f0
postgresql-contrib-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 08b13ae3bf2295496a2bac4cf99564962c9d26dc5acddf6ca4c1aee54e897054
postgresql-contrib-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: f89a05d44c48c064f498d874ad58d67c25bdcee91b053f217ec683c68a7c8f36
postgresql-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 49bb0436f13f7d7557a9b909ead408eb5b11ba5ff94108e4ed2c2d60f4b4e5de
postgresql-debugsource-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: a93bf02c6da3941c946e2438783aa0f902b84bf60d1a94b80785c29793a27252
postgresql-docs-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 12492c7c04659a0a59e015e34f74d586599d21931b5fe559919bc02022ae1aed
postgresql-docs-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 59a9e3494aa2dd1f0713bc52e52e95e0841715fe184fce5fc6c85b81438aa7b1
postgresql-plperl-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 00cee4290aa72dbcfacdd5559cc59fd0154b8544a6b075f941d8dd21e8332452
postgresql-plperl-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 2f821f8c7afb5c8c8f579726c78d0d51ea9162010583bd9667fd5ef01b9379bd
postgresql-plpython3-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 7675975077e0bfe63e00fa575df7eb8d3062b562e3917e2e37cce4d24f66d4a9
postgresql-plpython3-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 8fa712b08dd48e116d70d8ace43f81d63411ce3b6050cfbeb4c88c3d80a4e22c
postgresql-pltcl-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 691146c4d06f2d549839c7dba654a146b4f43b49b1b63f5a5a57d9e2566bad13
postgresql-pltcl-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: c18ff1bda9940240a17002dd92b39329604da4d25547f074c53a56828c3739be
postgresql-server-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 4e874504f0596fa86d9593d88ef7a6d121a11b2bdbd3cc4f5be83a296614a23a
postgresql-server-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 2f14c8cae94a1fa2d15776af311be2b127c17035a1412e9031a920b412a32274
postgresql-server-devel-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 489de1ecda2aef3786d045bff9f809dfb84aeb2dddaded6858095243888052bb
postgresql-server-devel-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: cdabac99ca28d78d8baea6d0dba363969dce0221851e85ce9343a0bdcdd0a08e
postgresql-static-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 0c314a265202216cda9b125544a3b32dd858f836561984249bb69cd078d1179c
postgresql-test-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: d7dc88a7c6acbe9bdb047f27bc5cf8d08626db6c756d031eff6c636c092cf0a7
postgresql-test-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: e59964ae2af3d661c560cfd4e622e0d306369caee4d22e35fdbfa75f7da67dc1
postgresql-test-rpm-macros-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 126e47cca97aefaa5845aefcc17bd12fb85eba4f1f0c4d8d13756367920d664a
postgresql-upgrade-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 46d4e0645013e3b7164020659261741c0fb04b69e01f23cec05f96da6f55c619
postgresql-upgrade-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 99b7bc868e0f5f5e9edb8de40db43cbc64a1d90cf2c2b2b76f4e811ab9f700ef
postgresql-upgrade-devel-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 50bb0747e921c8edb5b1a6ada78332818dcd66cc9ecf4599d1f3bcbab1b55493
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.ppc64le.rpm SHA-256: 62e9d96042b5083cef9cb6471a8aae4ad99a2c3e990c209ce6db0ab14b37a80a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.21-3.module+el8.1.0+20812+774a9597.src.rpm SHA-256: dd10ff15386e9e8ac16ad7f247ccae286cb324387f5bd15cdbe3542049c71335
x86_64
postgresql-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: c90dee660de0850c26ec4a9240a9d9268c4dbc19e8d4e65fc3457364a6e25262
postgresql-contrib-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: d19efb65df5c400b6d66065e10e90d16e2d783bf5303e25fcb764b67a9cdc67a
postgresql-contrib-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 9a82256e4310a9c87a6504ea30501b73c2ff3f65e497480988e5f98bf2a07e23
postgresql-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: bb829ffb5a824df9a02d85891d28b8521fcba7bafa5dc5e7341f3b38d7900d19
postgresql-debugsource-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 30ad6dc5c3d94f18c46126f67dbbf6b8bb5414878fa8435ee7b1e6801e32dd3d
postgresql-docs-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 0a5965c3fdb5f589025a0c415c258cc4e1da4ee235bc103bc50d52e91cd30c04
postgresql-docs-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 4a6d9ee082f817c9fe5dd8de9b12a7630cd2f571294fff2fb2bee97d4bf16471
postgresql-plperl-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: fa5e48973a085b96037ad1175d5c946359062376f188880a061bc37d64ec11fa
postgresql-plperl-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 736a0d1b79936146c6a4f09b8dc86bb627a13aade3f7985fc936281b92f42091
postgresql-plpython3-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: f94eaac122d8eccd3308f66dec81ca2b58dc8e1e25e71d660708edb6b0fb409d
postgresql-plpython3-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 1be85139a54194a10459e8f368c7e5c1c2b83c2caa94f5006eae1c3d52db7d10
postgresql-pltcl-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 60b14d14b9a2bd771324dd62bea08540f3165cc99c6d37b9450588d43e49e80f
postgresql-pltcl-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: a482bc5fa277b63529b9ad99aaa5a15eee8ca6b32a04c1e5d4ab18303cd43298
postgresql-server-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: a23d4c117dd5da2e36745dee338f3732e4e53a113b3a2132ab8bc09a85823eec
postgresql-server-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: c20ee3eca93bd5151e9c4475cf19099d4b58c1522a7786d8dda3b6480460ab7b
postgresql-server-devel-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 0c5fd5f27e2934baf5ff0510bb3543d3860506d4203a582eecca3284cf20dc3e
postgresql-server-devel-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: d5eab5311fda1f65d075e1b9d31b2dd30b0cdd933fe9a4ba1c62acad84d1e1c9
postgresql-static-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 3e736ed5c2eb44c94303fd648299eaae210311bbcb37b0acfd5dbdd1def3d905
postgresql-test-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 6cec8819340cac106b6f484d5a4974ca7df22ce35a19a0cf6be248edefff34eb
postgresql-test-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: a2b2aa149625e0938c241b09d66efe49666b2fb82ab04587fb7ab36e6c168001
postgresql-test-rpm-macros-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 402f59455e93ba266a0684dd4d82146ea41cbcaa99e1d219c05d7bfcddaf2c96
postgresql-upgrade-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: d9bd089a170ab12a6abe9f4dddcbf632c258aca5c1c262fbaf5ebd16fa6cda47
postgresql-upgrade-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 28e113aa542b31a2d18ad90192e92e0660c7c69fde5201a2ee8363181e6d78a5
postgresql-upgrade-devel-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 0409a4a6266ea07174f8175a38bb4ac506f40f4d393423bc5ae1aad35f3bd018
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.1.0+20812+774a9597.x86_64.rpm SHA-256: 98c0bfea83a2f186bba15399cba4b803775a967add805c5276fc21fb197d15db

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility