ELSA-2023-7581

ELSA-2023-7581 - postgresql:13 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-11-30

Description


pgaudit
pg_repack
postgres-decoderbufs
postgresql
[13.13-1.0.1]
- Fixed postgresql port binding issue during bootup [Orabug: 35103668]

[13.13-1]
- Update to 13.13
- Fixes: CVE-2023-5868 CVE-2023-5869 CVE-2023-5870 CVE-2023-39417
- Resolves: RHEL-16085 RHEL-16123


Related CVEs


CVE-2023-5870
CVE-2023-39417
CVE-2023-5869
CVE-2023-5868

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.src.rpmcef5aef5095ba70ffd73be02e94e5081-ol8_aarch64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.src.rpm667096cd13c7cf1bbe5f840825fdfbae-ol8_aarch64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.src.rpmd688bb77f00211b887d8ce4df5a51b71-ol8_aarch64_appstream
postgresql-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.src.rpmd9e0510a2ad6354fcac44dbb0b39bc08-ol8_aarch64_appstream
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.aarch64.rpm2b9cefd18b5e9ae890ed86d6cc763794-ol8_aarch64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.aarch64.rpm654cb576a81909cfd49d637e7e6864bc-ol8_aarch64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.aarch64.rpm58bf4ca22236d077feea2784fb720d60-ol8_aarch64_appstream
postgresql-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpma77b9f244aa4a765a79219315b611e34-ol8_aarch64_appstream
postgresql-contrib-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm0cde984db1ce3b05f06b80b443471069-ol8_aarch64_appstream
postgresql-docs-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpmb49a390b47cafa59e428959e65bedf7a-ol8_aarch64_appstream
postgresql-plperl-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm29f90b8acf6ee132e9927234b95c122a-ol8_aarch64_appstream
postgresql-plpython3-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpmb036f122ba18c9aed555c1e0b8532ed4-ol8_aarch64_appstream
postgresql-pltcl-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpmbca7d56f183c2704e16399c2a764018c-ol8_aarch64_appstream
postgresql-server-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm1a36b830c7e5e1cb8107ec275d3148f6-ol8_aarch64_appstream
postgresql-server-devel-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm7ab516232ffa32b412ebb983f4275971-ol8_aarch64_appstream
postgresql-static-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpma288010b3c8a148bf24b1d578d4ef005-ol8_aarch64_appstream
postgresql-test-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpmaae82c9ee50a3d166e80fa204387eaed-ol8_aarch64_appstream
postgresql-test-rpm-macros-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.noarch.rpmd9604ad97dfbeaff037745f179e55c42-ol8_aarch64_appstream
postgresql-upgrade-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm8e18587f61c691c6d9c34891bc62862c-ol8_aarch64_appstream
postgresql-upgrade-devel-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.aarch64.rpm103df948de2f45b6b03bdae4cacf6805-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.src.rpmcef5aef5095ba70ffd73be02e94e5081-ol8_x86_64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.src.rpm667096cd13c7cf1bbe5f840825fdfbae-ol8_x86_64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.src.rpmd688bb77f00211b887d8ce4df5a51b71-ol8_x86_64_appstream
postgresql-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.src.rpmd9e0510a2ad6354fcac44dbb0b39bc08-ol8_x86_64_appstream
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.x86_64.rpmfb4a9d83596000a4b2b59320e1a0bef4-ol8_x86_64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.x86_64.rpm9aa7cc9f58814a4f74cb582e47a9fcc4-ol8_x86_64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.x86_64.rpmd27221e7199d1161353d303e4ae49ca2-ol8_x86_64_appstream
postgresql-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpma759520931d4ff74e2f898767b368aec-ol8_x86_64_appstream
postgresql-contrib-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm0d2a667d5df2f40b50ba2157ebf842b5-ol8_x86_64_appstream
postgresql-docs-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm345b134bbdab01a81e43b947a0dae096-ol8_x86_64_appstream
postgresql-plperl-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm4a3f41065274b34ad301b16aa7cec8df-ol8_x86_64_appstream
postgresql-plpython3-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm0a4cc857e6de7e6f8e05446e9f3da38e-ol8_x86_64_appstream
postgresql-pltcl-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm46b077ff6faccb64ecc802d371480247-ol8_x86_64_appstream
postgresql-server-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm2f479bee6abe42f063dab633a07553e9-ol8_x86_64_appstream
postgresql-server-devel-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm61efa4a529e46b6275e9a885b7582f9c-ol8_x86_64_appstream
postgresql-static-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpmafb13c5a117883a356d0a1cf36146b76-ol8_x86_64_appstream
postgresql-test-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm96c3c460f461a175f8e9a19cb7afbf36-ol8_x86_64_appstream
postgresql-test-rpm-macros-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.noarch.rpmd9604ad97dfbeaff037745f179e55c42-ol8_x86_64_appstream
postgresql-upgrade-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpma7cbe9ea743152f5322308fb7d70294e-ol8_x86_64_appstream
postgresql-upgrade-devel-13.13-1.0.1.module+el8.9.0+90098+1560b6c2.x86_64.rpm2beeb2b9dc8afdff37941ce052f5dda6-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete