[ALSA-2024:6018] Important: postgresql:13 security update
Type:
security
Severity:
important
Release date:
2024-08-29
Description:
PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.aarch64.rpm 0bc131332c26443ba517f370c75ff8455abd1e32f7762def0cb858065ae917ec
aarch64 postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 218cf9f0f896c5f09d47dd92d4790dd1556ba3a22e3ef09690a3da83ea44e9ea
aarch64 postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 3cab4ce7699cc8a82d384f384533d3c9d64275777c58abb8d05f45a11e54df08
aarch64 postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 49b3f2640c8d43cd84535a460e269b557062c947acc18425f383a6ff62a5986c
aarch64 postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 556784b9b2d54002b1964f8d3cb911833b1bff5cce4966c22ff89fa650a99f67
aarch64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.aarch64.rpm 5693432a162b3d47be77299991ed7dd77bc206427ce8f7442f27f6342a7502f3
aarch64 postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 63b93f363911bb11708b06e740940b8b04d26e30924e4c4f96bfb4031de1f0df
aarch64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.aarch64.rpm 6e3400183f8f17474e90addbd65385025002f6f67f655a5c09fccd1901a6bd45
aarch64 postgresql-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 7314f918a6b4ee669594fc73beaa1796af74f6b2be4f627c560554bc7e4df51f
aarch64 postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm 8313daffce75d157a8e8bcd5515aac6cdce7e173ece3cd9dce76571fa6644aec
aarch64 postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm a81f64db7bc97b4dcfec9b70f3b71134da94d8122abdda1d94c916f9c613d799
aarch64 postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm c6ff7fcb1c23bb6fd2ca5ca9712cb5008226dfb8c5c4b1e0c5dcdf0846f00bfb
aarch64 postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm dcc6b26b7a068583eb556ee23cae7347e8e35aa579ecd7e2cde3b9340a088237
aarch64 postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm edc6eade841d68b02748f1c955d4bf991839ca16987987ced5a8061fba0eb423
aarch64 postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.aarch64.rpm fb50a3727418a903c7090ba062dea324ffbf6a1cc0cd29bdf8473530bfe2e3f0
noarch postgresql-test-rpm-macros-13.16-1.module_el8.10.0+3887+93e5d125.noarch.rpm 3ba6577c65a49d87db69eb05a785602bebdadfde4376d1313f3fbe8252561357
ppc64le postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 02b7df631d5cf825b7dc73ff5c6d4be0ef49b0ef1f947802ecc6fc4df4c1cab0
ppc64le postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 093b939106bb769123a6800443d39efdc7b534c0ed68d0aa1ad18f0f4a61efce
ppc64le postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.ppc64le.rpm 13cd44b926f28289bb0a5b01f74460112ef2a7b442da8131cb2586d4227ef755
ppc64le postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 4d035cbab927ab5c6b4b691a81e5244798ddc984911ac38dadf32d7bceeff006
ppc64le postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 5f6c1bcab6decc3a012f373368d4d6cf78622e59ebf69292253e71fd5f8e33dc
ppc64le postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 67bf4017124f718f1565ab6b6bde987dc9d8729112425c7b8c35387a3e8b2b06
ppc64le pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.ppc64le.rpm 69187c120a179f0153c3110e7c5dd4cd103e1c2bb0c9b4a0da8a16b85c3f3390
ppc64le postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 736826157ad576f4722352dbc14bdfba78ff80fd189489e2ce4de94f070c0e11
ppc64le postgresql-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 82e1df4501349f237841fc96fafac4cea4c9ef16f2f6fbb81ec9669c35946378
ppc64le postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 97f21d6f9bf5e89ef87e95ea99a042917fefce41f36e7b1e988ef8da5139d28f
ppc64le postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm 98482517dab321b7b2aec4e98dc7df6bd20c0e342bd97f3141e352635c74c691
ppc64le pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.ppc64le.rpm 9a907ca1b9082a2da428045283c26d15f54bd5ed2179c1de36a53ae6b52c08bb
ppc64le postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm c174c6e7b70e654bb9ddbb39578b2cf18e9e809e93fb87d1df80b826c2b26b28
ppc64le postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm c90e74292e123b3559997d22fda40dcf85592b7f689c74ddb14617078706a20f
ppc64le postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.ppc64le.rpm e20ba34deaee29e8b0d3f3e27744e89cd0c2edf0132fed96b29556a19ec681b0
s390x postgresql-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 000334dfe801b7a3b958919c3076ae601d5ccc421d00d452b594c4252c4db4c9
s390x postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 325e70520f6e4debb352fa459a0934646e7e41875f6edc9e143f4728580a26e1
s390x postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 3672ffbbef46a23c781df58c0ad153fe04514bb3d20bba2312518c362c8fd83a
s390x postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 4d9eefc59aa1ed9b02baac1235c57edd6bd5628f680aece206f627ae0022971c
s390x postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 5e795f8960a2cc47bfc1398ff4c5980fe35b93f6f0dd9efb566281c87fdb8bb3
s390x postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 76b6b89e1a82956e33d532e1d76f0bd6d096e1d8ce820347e5ad81553578f41a
s390x postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm 9fe658aca94d9ccd61f1a9d746257900451d307378c209ff8b6d6e60f2ae4df7
s390x pgaudit-1.5.0-1.module_el8.6.0+3095+ee60d910.s390x.rpm a29cba50326b3c78b1cff9ad076eff7837022e71f02d7ec9e918aed69a9c3f35
s390x postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm b0a62f5a4e629bbb489a6c2f266d55af578d83a1605247991fd0968965318bf2
s390x postgres-decoderbufs-0.10.0-2.module_el8.6.0+3095+ee60d910.s390x.rpm b11226898b888f8213eefe941cece0f636a08ccce2ceaa8bee2a38e6058ed4f3
s390x postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm bf08659bac5049874143db780d6cc381459b773201615b101c2c98258c689e3c
s390x postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm c07d01df55ec71390729d14ef83cdaa8225c01c427fa04bb3339757e5ecb6386
s390x pg_repack-1.4.6-3.module_el8.6.0+3095+ee60d910.s390x.rpm c1b386540b304a4de3ff8d840ec35dc9d67ecd1827aa06cd695f06060e8d2ea7
s390x postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm f4e1d99b5580a5c7aa1faa64084efc5dac24796fc55f2144fcba91d5d74d1ab7
s390x postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.s390x.rpm f5e407952a92cdf9d3e28f023597d11fb7a98d22a742c78e4021e0040c0ae62e
x86_64 postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm 06efa0d2852d232ba5617290ea526421140d8e4d5e4c0f796501bbc5b573d93e
x86_64 postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm 77c2586f944e08d0a073c739b9eeeedc0d9ca7da51f43a0dcdc3a1c383a1b0fe
x86_64 postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm 8007c947c18bae2ff7cb95512c4899aaa39f2fc711db9239902b0d7fc2dc8472
x86_64 pg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm 92f387cdf31b3872470fb3402126bc72e2e6f6b342192bc2333465e896810c0b
x86_64 postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm 9f2f81e86e5151c042203e9c6a318587cbdd3b9e6ceedfd142412ba99421148d
x86_64 postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm 9f33f696bcd4393d51aa31e365954498d1bfc6048847123d5aec794b1073b96b
x86_64 postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm a4817734b4146bdb4dc0ac203d87125a96aa8e51a5791caf7ccf5bfacd1d8e23
x86_64 postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm a4dbe03350840eff28d91a3b6efb3c1b2b32423cdaa9044cbf17c1be49f132f8
x86_64 postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ac6664e9c323d858f58685fe6c433fc70f8f3484cf96a5a539b22987a942f3de
x86_64 postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm c968068d5f24e7a5ea2f7fa26b05ad54409beb2aa831c0c694d8e385036c21bc
x86_64 pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm d75cd67116ed5f4af36fdbe2c39536a2de4594a800698c0b041f36122b61843e
x86_64 postgresql-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm db969480b90a4c8fc8cfb384e01294cc0b1f354b0df6d37f16a3a85105c87a4a
x86_64 postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm e17b06fb5686133e4c1cc8714d683bfb94343cf741ca6fe6e8916870e1936548
x86_64 postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ea7d76081e76f4bc62d8723422aab4b93574644233c69f6301086dac81689cc4
x86_64 postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ec2dbdc85d8d5905e97e526f88ac5448348155d17ef00d481ab14749ed7d162d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.