ELSA-2024-0973

ELSA-2024-0973 - postgresql:15 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-02-26

Description


pgaudit
pg_repack
postgres-decoderbufs
postgresql
[15.6-1]
- update to 15.6
- Fixes CVE-2024-0985


Related CVEs


CVE-2024-0985

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.src.rpmc0f4d9888569b06d5e3bad9e7e62d404-ol8_aarch64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.src.rpm49069ebd65ad0a988124e6229599e0de-ol8_aarch64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.src.rpmfc0b91e46c5efde3532048148fe75b20-ol8_aarch64_appstream
postgresql-15.6-1.module+el8.9.0+90160+417c9f54.src.rpmcc0da099dbfeb5f3d9fc16a7392326f0-ol8_aarch64_appstream
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.aarch64.rpmed5553856ca5eada5a042eceea7d8e8f-ol8_aarch64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.aarch64.rpm3c94cac907e6a466ea2a98dbc7a331aa-ol8_aarch64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.aarch64.rpm88cd1a3e61664a3fe4fd0adcfa6aafc7-ol8_aarch64_appstream
postgresql-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpmee187ff21487419fdaddd6c6a4cd51e3-ol8_aarch64_appstream
postgresql-contrib-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm42272b97ff6e06b4208ebb344dbbe703-ol8_aarch64_appstream
postgresql-docs-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm7dbf6d07de56b92788ddcb3483c52bbf-ol8_aarch64_appstream
postgresql-plperl-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm4ee01fd4996b5a47743c939210648748-ol8_aarch64_appstream
postgresql-plpython3-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm2cac16120c87a669c61a2f388e282778-ol8_aarch64_appstream
postgresql-pltcl-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm2b77a06153eb1708ed024c19e846b983-ol8_aarch64_appstream
postgresql-private-devel-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpme86fedcae400c6a8a6be3a0b6c7e5cb2-ol8_aarch64_appstream
postgresql-private-libs-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpmad99b9476835157089186ee87fc14eed-ol8_aarch64_appstream
postgresql-server-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm170ad0f194361ea9ccf12e8defbb52d4-ol8_aarch64_appstream
postgresql-server-devel-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm20fc6b5c204fb1aa163d69666c1b74e6-ol8_aarch64_appstream
postgresql-static-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpmbc8d3e1f18fe1fd1d870c89341c42e92-ol8_aarch64_appstream
postgresql-test-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm3b19e9a95e4f314e2dd59cea09c398b7-ol8_aarch64_appstream
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+90160+417c9f54.noarch.rpmc9cbc42dfbd56819a4ae3852ca29469a-ol8_aarch64_appstream
postgresql-upgrade-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpmdf040e20ffb440d83ef4c3f14698ca23-ol8_aarch64_appstream
postgresql-upgrade-devel-15.6-1.module+el8.9.0+90160+417c9f54.aarch64.rpm88ba229411f62a4f50265d13889f6f44-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.src.rpmc0f4d9888569b06d5e3bad9e7e62d404-ol8_x86_64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.src.rpm49069ebd65ad0a988124e6229599e0de-ol8_x86_64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.src.rpmfc0b91e46c5efde3532048148fe75b20-ol8_x86_64_appstream
postgresql-15.6-1.module+el8.9.0+90160+417c9f54.src.rpmcc0da099dbfeb5f3d9fc16a7392326f0-ol8_x86_64_appstream
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm8ace27a8a19200f3faed77d2141729ad-ol8_x86_64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm5f33a9e711989544a1171169c25ff641-ol8_x86_64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.x86_64.rpmce39fd77fd09500fde594d25abe4b3d5-ol8_x86_64_appstream
postgresql-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm3d7cce86d5d9b1a83a32595d893bc5cc-ol8_x86_64_appstream
postgresql-contrib-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm7ea07931f098bf4a12ea8fd0d027b268-ol8_x86_64_appstream
postgresql-docs-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm9037b3b975c7c544680c94a68e966052-ol8_x86_64_appstream
postgresql-plperl-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm21cd76b2251f36881c993c2055d27cd1-ol8_x86_64_appstream
postgresql-plpython3-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpmbcacc967c9ed06bb4f9936c75ad355e6-ol8_x86_64_appstream
postgresql-pltcl-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpmed8b08bbeebbc56f8df0761e336fff86-ol8_x86_64_appstream
postgresql-private-devel-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpmfee316d8d3295fd4737fb0796cee71c0-ol8_x86_64_appstream
postgresql-private-libs-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpmacea6b8243315a2c675121fb6c4bc7bd-ol8_x86_64_appstream
postgresql-server-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm5f9884dd277267b9d80d06285db006a5-ol8_x86_64_appstream
postgresql-server-devel-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm25e062898661fd487321f1d35d9aee97-ol8_x86_64_appstream
postgresql-static-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm1641868ca5927e3aa1fb901d543523bf-ol8_x86_64_appstream
postgresql-test-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpme38f244cb1b086c096eb6a69c38fe521-ol8_x86_64_appstream
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+90160+417c9f54.noarch.rpmc9cbc42dfbd56819a4ae3852ca29469a-ol8_x86_64_appstream
postgresql-upgrade-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpmc8282867b87f04dd14015b8b1b2ff1bc-ol8_x86_64_appstream
postgresql-upgrade-devel-15.6-1.module+el8.9.0+90160+417c9f54.x86_64.rpm590f63afcf122415e9505a86f2fdbe87-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete