[ALSA-2024:5927] Important: postgresql:16 security update
Type:
security
Severity:
important
Release date:
2024-08-30
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks (CVE-2024-4317) * postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 2b9c76c0d13281b9f2e8e65eec3a4a7ec2ea106a43d6ccd47dc06b384b9b0caf
aarch64 postgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 5eb182f1fd6efd58a9faa670bfd1cda18421fd7eaed97aa158f334c0997ba6b3
aarch64 postgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 5f7afaa7cfb366f0f0342bf239b5a58c52a9837edcc6eef5f99fd46bc5414e0c
aarch64 postgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 63989d14f160ce9850b31f7ccdd1a94a35c1f0a6a5500c65398f42eb02eb0f4e
aarch64 postgresql-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 64a3a6bd9abd6d68320593863722fac336bfce2be3b9dc72ac6a1501af175cae
aarch64 postgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.aarch64.rpm 6f4853faa487b4bdf999e4233e7c50ddad0d2a5925223d555635b89fc917dff8
aarch64 postgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 742bc48a59de320383add0267b3cbe1613db6e13fbaacbaf24ecfecb77b66e65
aarch64 postgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm 793dc18af70791aa3a91bf8465fbaa985f033d88bfb41db031029eff44969131
aarch64 pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.aarch64.rpm a900ab8b95b970a202700af1cf94e54f0125a5ed793bee42bc888b0735f15f2f
aarch64 postgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm a93247e9df857dcb652ffd5e5b4630a45405a7bd1c34a374647b297c1627279c
aarch64 postgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm b1924ea1abc7e21ca6b4cb5b993cd111e7720f3a8ae730ba8e2f76567a4d5c02
aarch64 postgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm c84b13dff3481b442b7985c86165fa858e17e64090414b8ef309ff124d2fe2d3
aarch64 pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.aarch64.rpm cda70498ebc7717adc2a3c5a2e380d495e13de64a75c6212b5e7d13875e02354
aarch64 postgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm da33489382beb69e7a9ffe9134d91775633e39750b1e0b46c6c0d49905cc47ac
aarch64 postgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm dea9e21e3a5a59055579fdff17a749a72b593d370c049c93043b03f1ff1e60b8
aarch64 postgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm f15949819214cb00176ce2d8c262de0654aac2d0d62e744e83a1c8f53b968b91
aarch64 postgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.aarch64.rpm fe6b6116a46a9650c453e70fc6b1bbfe7bd29402245f59e1215e6f596c9ee235
noarch postgresql-test-rpm-macros-16.4-1.module_el8.10.0+3884+a79fbae6.noarch.rpm de1f4d5d0aa29a4d3beec7fa9a07f6ec8879b3ff36d54da2a53ab877d2df2334
ppc64le postgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 12f96c298bae6bc87c2ff028d80e57dda7bc92f4fe73a972966ee07a989cc08c
ppc64le postgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 183e8704221c66c8acbdf78131b006401e405af81e53948721f215cca616bb12
ppc64le postgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 1bfd8563abdb61d527b3d634d8d04a4f2e0de22f59f9afcecee806b28e7fa73d
ppc64le postgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 24ee58a7cd832fc44aa3181ba51999c79dc22e6030aca3f3cb397e3458986407
ppc64le postgresql-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 328bd385db2092bee01f4f3b2bf20a2d71797836d7c581239153260cad0829e2
ppc64le postgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 3369725d34a0350e8f8e5635e9ecfff094e65539720c317ccb2bd4ce2016c392
ppc64le postgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.ppc64le.rpm 3e6878f0b782f73fca85a647168df8eee7f52a6d92b72e88661fbf1ca6a3df8b
ppc64le postgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 647e7e3d5b17a7f706f4a8ae61ca9b23d29518e1f62895a47c653204c6830132
ppc64le postgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 902ad7a1471b61fe7a20efe1c5d29a1905aca31ca7262d146031cea9d1c9a226
ppc64le postgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm 9c47fd80e83606b6873613a5dc1b0c15870358ce1fc67ba23e3f97e52fab6f8c
ppc64le postgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm a95cdbe81e8f00633755145dad1f49df1c6e43627583991fcb25e2a4cf6b4c42
ppc64le postgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm bb57206eaceba262d666bffbe26875c729bb1a859cb34b907178ffae83cfebd1
ppc64le postgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm c175f27bb93dc3ddbbf0df5a5ce536465c2b230779f30ebf8dfb19a8a38fc9f7
ppc64le postgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm e5f6a2e5ac5b9d0c987262d883c493540808eb772f8ab9444543243f9001caec
ppc64le pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.ppc64le.rpm ed97f9c208b111c7d8dd7fa730574b5fe02f80a886cea7fab804be15f8eab2e9
ppc64le pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.ppc64le.rpm f38e103bbef7d74d223feeec9d8f9fe8ff78044de42c6bc6a25194ed8fc9ddaa
ppc64le postgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.ppc64le.rpm f862fc5c2049a5ee383135b10c41ea6565a25ead5bc5c51e1fecaa7415c866ea
s390x postgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 0ee3066ff8b5d5f8d56a9c824758d9b009210c025d1cda4c4daa8a4339a4644c
s390x postgresql-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 23b8a2d8b8f461b1d3f864d79e1d272d2c8d0db23fea80eab1339d32e49c886d
s390x pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.s390x.rpm 403fce9258b6a37fc992bfee55b91b0c759580a8c9fe8ae5dd2e71f610189a24
s390x postgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 4447721694594b1fd2306c8e47d26ae723f4e793d27aa17991103f41d1efe366
s390x postgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 4f57abc4195ce200f31dfc33f776e0f9f37c6929dba432b470878797c9ad79bb
s390x postgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 5bbd5199217c2f839fb4b1056b43ded464076294d373a8f232aaca856afeb1b3
s390x postgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm 65ca19c7495108732e794baa5c2738934534bbd0e6b36f27fa615d7f9fcff42d
s390x postgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm a727f2aba10d286ed9917976aecc4d3ba319f3863298a219ad1c51d1f0674d55
s390x postgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.s390x.rpm b4ab4ce80d621ce9e80cef82edec35ef1ab32c9448d690e668db0bb17bd1a90a
s390x postgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm b93066070f4c3fe38558de0920ba0aae49dd3b42a57aa8355cdc9724435df83a
s390x postgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm c9fb74e6bcdd346dee18c878bd0bcd402a635609fc27f4c50330402cd4af1a9c
s390x postgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm d35be604b4dae54e4439de299f5ec5e83bec92c86bd30728adf433f707eb1129
s390x postgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm dca24b705ca0bacaf9ef906e4aae906b0bc9e63b033627932113137071aed931
s390x pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.s390x.rpm e1395e420ef0b455c809e9fbbc50b5a27410be72d91603805a4907b86ca95cce
s390x postgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm ebcd12f532c21e40d120e48c6083d4ab6341f841a193cd077dc5b54b7d4bc4bf
s390x postgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm f585689d98da69a29c9ccd31712b5df00119ca964046259c8d5cd0ba8224ca1e
s390x postgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.s390x.rpm fcfd557c3d90e73116d44e3ee64a0eb5287b7c9ad2774bbe44d40beac5ee5d93
x86_64 postgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 37ced510d4cf169aa6b8217cc2fed9b3dff3104fd886eb78c2093f5f2f39ccff
x86_64 postgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 608996cba4646c8c8b89e7b979fa1ccd7e536a3b9e39808e00adbc455fa695cb
x86_64 pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm 620c66847a80e4d11cd9735ea22dc02a4a2d9bc3cef1dbbe3165afd1ac2c9947
x86_64 postgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 62edfd7791ff830ba48271aad4a6ac56ca6dee3dac822596b882a64560c3e9c6
x86_64 postgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 6ce1b05943d2aff634479eef608f69d469408d7925ae3e449cc0dafcd5880815
x86_64 postgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 87641bc919d18ff1348bfec36fce6f1797e2571e01186132c23c7a94d39d0cfb
x86_64 postgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 88fcd1b7be69ca66639c247d060c682bc3919561df629b338695c1ae6a4280d2
x86_64 postgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 8d98d3669c27f0a8a357badb97bd6bf80d20b537bea919ccd0b7c9c76e609a33
x86_64 postgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 9b5eb7cd95f110c5ebcc82a2613e3b3c1af37b4d8bea5e37ff6eb2599d61ba0f
x86_64 postgresql-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm a56df8b142915b9b37992d077ef35846dad07880c9a0e12da90c31a96a850bc4
x86_64 postgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm a8e3a90c6ce9d53efbde5227fcab5dad5bd310d4ff0d39311937ffce0ee20693
x86_64 postgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm af47e2c6643c1c2ae54370226c22d2d73df691ad14e67afc6ff5dd4c2d462890
x86_64 postgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm afea2164acae98dd71ab3e7d4e8ff54811589f47dcd1271214cffc5f8a5597c9
x86_64 pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm b29297e920364cc944d575fc07a1190ca867983dc63f2146524eff79e5dbeed6
x86_64 postgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm b7ab1c3512ba98403518e46437c5549e7ccc9b74aa23312bffe00f1c545c1cff
x86_64 postgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm bcb43c55fa69604ef7ea179da61a4d1a6365733a5769965c7367d9f296b76ea5
x86_64 postgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm dabbd077c88f0cd67df4424c063b9a50483c80441fb74ceed1e890b1897d3e26
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.