[ALSA-2024:6001] Important: postgresql:15 security update
Type:
security
Severity:
important
Release date:
2024-08-29
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348) * postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks (CVE-2024-4317) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 postgresql-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 03cc57eaad511c2ec4ddd2e3a13dd75110480554b6d9d1738165801791c9e6d1
aarch64 pg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.aarch64.rpm 0d00727f0324d8f17e570ecd7c60540054ee7db14e75c7096d70e50c29182e3a
aarch64 postgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 0feb5b298cad717364f50dbf4cf9e94994a2e6384cc53c542db5ee7069b9f45a
aarch64 postgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 23b5cee54744dc9a86b70869c34914d8a24b56278625ec8a632859c5afbc61cb
aarch64 postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.aarch64.rpm 2883c59bbad57293c2c9c8afeed6c3284983667c90aca5c224fe1b7e159f4539
aarch64 pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.aarch64.rpm 2fde2ee0f51f343ae3a6c7454b7c4c83b49112072dcf17c2adb44824f0fb3a66
aarch64 postgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 463103c56a735147c8ce5c732842c1aff6a61f298883d42ae0a7d52106be72c4
aarch64 postgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 56714bb7039b8487e68bccf0c598596c61c7754d504ca74f676c7ce1d77afb83
aarch64 postgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 5deffb489543ca182ac534e52a0cdf7ab0c4a7a64676889399a120394cc02e37
aarch64 postgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 6e04328905b9616abdb438b02b971e369141fb8741d6b6897d29b1500338f197
aarch64 postgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 72d0c76b64699b15f675e66dcb579cfa2b556c7670411b16afecc02bcdd530d2
aarch64 postgresql-server-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 763e9f1e7ff833bd8c522a59170051fd3b242c2d8f98f676a3713678eec15a19
aarch64 postgresql-test-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 7fad49453e4af2740c12dd9d7aa2fece9dac5b57a448fd8d4ceb31233b34f8a8
aarch64 postgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 8f62ad0514a7ad1171d8b2c07108d83ef1baa84ea9274cc88f90be02fea2c03c
aarch64 postgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm 90a54fa965ba5b11651a551c33e7df167cb542914c967968d284b2f446acbee5
aarch64 postgresql-static-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm dbb4ababe265998a9830f85832a45191cb33bc1de0e58fc797711d12b15cfc84
aarch64 postgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.aarch64.rpm ef30568b2b7269aee0f58c6cb59f62b6e36ff166a96af576da47b761615d2a47
noarch postgresql-test-rpm-macros-15.8-1.module_el8.10.0+3888+1aead837.noarch.rpm 58a75dc21269911fb5baa88bbb4525f5b25b84b1c6afef03fcd8b574e314a164
ppc64le pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.ppc64le.rpm 0d310f491164ed0964f87af87b0986a6332dba9d9e35cd0b4afdc84be5d2cbd0
ppc64le postgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 304124ee2d20d4a67bc82588e8939f3e1d979d398070946e3c4995ae57d9ed5c
ppc64le postgresql-static-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 38a130a9833a18ef5816a5d990e387a6c5e3a25b56e8a9e0f10cf757af7ce2f9
ppc64le postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.ppc64le.rpm 405a9312f1e964d4dcc0fce38d137c9eafdff384c6fd48e46eea97c7dee74c40
ppc64le postgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 66aa1d769e6755371aaf24e4123b8cafc13a1ed86f06cbd42e319b598cfc5d8a
ppc64le postgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 79e6004e18875ef0f7f19ac0e01b6766d235caee4613930ded0a6681fefd0d26
ppc64le postgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 95430d047f8eddf84e38fecf979978dd3e8712eb665c21fc82e54294f2de715d
ppc64le postgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm 95759cac19cf84cf13db5e9400aac914623cb12f8876c4b41d05a37f937af98f
ppc64le pg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.ppc64le.rpm 96f58e742bb6823cd6dbb895a7bbb7522964440c80ca4a2bd4da32753e4f1e42
ppc64le postgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm a284c167053d9959412c367d00053be228eec99a9ca7cb56ccb3ef92a1a890e0
ppc64le postgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm a67644710be6d56144378490247ffaa7ebf02bc0d24485cf3e37aff2759682b9
ppc64le postgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm af2d06e39de83c8319cc28a49bf28df4f524911ceae5ea016709154469ff4916
ppc64le postgresql-test-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm bbfbea98b17d7d06ce63968c67c2ab01eac7676c16a11625b929efd797a993a4
ppc64le postgresql-server-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm c8c74e81aaf8d6c1383c4151aac4fa420679d51c50ecfb9f439b90f4769694d5
ppc64le postgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm cf05aa7c1a29f52d3057ffabdd84b56fb2e6764e85cce06a908bd972dacca5f9
ppc64le postgresql-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm d26898e220e65ef648ed590fee9e777b8b261d25ada05eeedcb4b3153c410f57
ppc64le postgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.ppc64le.rpm d32091ae20d35241ea410c04a72f87dca280116c0ac3649045eca51b04151f5f
s390x postgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 1040d6448f38c4603cc6ca7d52ef5431cad7ef0f7251f3bf0745ac41c14781e2
s390x postgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 264b813de3041a9641102281cb27164a557c82d8effa971625147b474c8b7d37
s390x postgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 4ad34d3f4c5df4a5b28cc91b89fc4334bd7fec9fcc5b0f297cda5353ae393372
s390x postgresql-static-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 4df04a0d1f7d5dfd393f080d9d18384f02cd71bcae53f44d7a97b52974719160
s390x postgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 7056a4adebabf8a5fef7c3618fe4891fa03fb86c43b6fa041774b26150ed6cc7
s390x postgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 75a61938e3541aed8f4f7c5e2f58e99f878415063937a3f8ad482faf27fab517
s390x pg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.s390x.rpm 7fbd57e759f737f8bc3c7bc2715300640b00ae84ed9b74d469be03ee537d20b9
s390x postgresql-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm 82f532b3487621929987d4629f241387fceeff844e525680f1c1745b82f85bdf
s390x postgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm a0c8c0ac3cce5a81bd3e5f6e619bf2eea7d937398655b356ad7b6a30b3737a74
s390x postgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm b14f65b0a140def6609f37b9397fccd27a772d500e1b37a7509a4deb7778cf6d
s390x postgresql-test-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm baf7dfd47bf22852b4e9a9d76ea8c83d2bb15417026d32b8df3dcd8fc79a3a80
s390x pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.s390x.rpm bebebc0b85b4d88d466cf43a44e5ae321c851b621377e2c96e1564cf00fd07bd
s390x postgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm c22159e378b97e6d600f315d10d28dacf171e5665e0d91226e0fed136709d145
s390x postgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm d8923b2df60d2b121406c24bcbbaad557a6f8b26d6bf5d12ae9f8928317ad271
s390x postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.s390x.rpm d93f26982b8a0299bb5535e5aed623996c696a2eb2f9157554b4dae3f5cce2ef
s390x postgresql-server-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm e99db3fecc8b35157307262da78e2f8886cd2dfe786ff3e642579264900c2032
s390x postgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.s390x.rpm fae5ccff7a37f65f294ce8b9a1ccf6d6d33621668c40f954973da76a74e5d5a3
x86_64 postgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 04fedede07e17836eb95dae958dd4c4dea2772f32d68e41d93e3534399dd3792
x86_64 postgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 0afcc27a8d4e9f8a19ab772c020c9ee497926f7da88c339d106e81fc89a613aa
x86_64 postgresql-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 0c1b97e60871d4b128692e101f1632c34ac077d244d0b5c63d6f5f9908005e3d
x86_64 postgresql-test-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 401ee7f0b5ae1f8f2e490093acb7cce1508875a35bf8a67b677cdd4fe91cf060
x86_64 postgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 45b9c48e00002bc2f30fb1528b4a320fe2f69db675aeb2b44f0a558aa8286e23
x86_64 pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpm 4d697ebcb886ad755585c50ed8b035b100f519dd64f7f69671a8bfb86051430c
x86_64 postgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 62f3e5a84ce22a1d21cef3e62f2b1315acfaeac45dffbbd9e45cb511142e6926
x86_64 postgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 69c846efb3b9eb5b79a395e2819098048b5db80f16ba013614f954a71dcf1e65
x86_64 postgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 87fcf08ca7ae2dcc652b41f7fd99e3b54abfd0b0d1486a9a5189c9e04e40f939
x86_64 postgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 8b94e464409267acc1a977fb8a105e19bcf5b580630613fd6db65aa7eb3e7dc8
x86_64 postgresql-static-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 962632a46b8638900293b8c318e2e3f468234cc8dd5f0b95f8f83f57c7aaedc1
x86_64 postgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm aa9239b50854afeca577d9646eeac588ec53123eb677ed11b26251383a528132
x86_64 postgresql-server-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm b37c856928929dddc608d2979dae318a0360ec8823ab3fe9a2f079494231d0c7
x86_64 postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm b3aab0fa367edd2a996d12281b9c44277839836853605b7fcf3fe9282015786b
x86_64 postgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm cb41863fc1b36d8ff2fd02f27c19837bccaf00fad5574de45095172900f4f409
x86_64 postgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm d788ad2445acd5dfe4bc532dff5cb79aa0d69a8790467cb3e7e6c214965b8f9d
x86_64 pg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.x86_64.rpm e5cb9fa83d25b815ae911743a37e7a02c5b90750f4d48ec23482f009b84a5291
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.