ELSA-2024-6001

ELSA-2024-6001 - postgresql:15 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-08-30

Description


pgaudit
pg_repack
postgres-decoderbufs
postgresql
[15.8-1]
- Update to 15.8
- Fix CVE-2024-7348


Related CVEs


CVE-2024-4317
CVE-2024-7348

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.src.rpmc0f4d9888569b06d5e3bad9e7e62d404-ol8_aarch64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.src.rpm49069ebd65ad0a988124e6229599e0de-ol8_aarch64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.src.rpmfc0b91e46c5efde3532048148fe75b20-ol8_aarch64_appstream
postgresql-15.8-1.module+el8.10.0+90396+38e9dad0.src.rpm952d00d2391231003f25d21180ea112c-ol8_aarch64_appstream
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.aarch64.rpmed5553856ca5eada5a042eceea7d8e8f-ol8_aarch64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.aarch64.rpm3c94cac907e6a466ea2a98dbc7a331aa-ol8_aarch64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.aarch64.rpm88cd1a3e61664a3fe4fd0adcfa6aafc7-ol8_aarch64_appstream
postgresql-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpmdc53ddc13b70bb23431c46df912c97dc-ol8_aarch64_appstream
postgresql-contrib-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpmf2e3bc9131b62e020c6d76a2232c8288-ol8_aarch64_appstream
postgresql-docs-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm6479e27e500aa4d9f2f306de772de3d7-ol8_aarch64_appstream
postgresql-plperl-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpmaaa27d7f9e6c652404dd855d16ed10b2-ol8_aarch64_appstream
postgresql-plpython3-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm0e4a7937d2499122bfaffdfd7ac483ba-ol8_aarch64_appstream
postgresql-pltcl-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm59595fcf539970ef9e3b151498bfb2f7-ol8_aarch64_appstream
postgresql-private-devel-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm8017444ec9060c094710ed8aa90fd5a4-ol8_aarch64_appstream
postgresql-private-libs-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm14e2d40c6b276fe69fda855a66f19653-ol8_aarch64_appstream
postgresql-server-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm170aba092f51683cd49250705e9dcee8-ol8_aarch64_appstream
postgresql-server-devel-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm751465af3ec5b3e671e63321226bb209-ol8_aarch64_appstream
postgresql-static-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm4ed32ce95aed46b67e67585134b3e33c-ol8_aarch64_appstream
postgresql-test-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpmdcf75cf2f7ee1d33f254ea0767d19bb1-ol8_aarch64_appstream
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+90396+38e9dad0.noarch.rpm1b64b58ef8f980ac1cab175bb483d69a-ol8_aarch64_appstream
postgresql-upgrade-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpmdb903447a255bd7385bd2114b4656ed5-ol8_aarch64_appstream
postgresql-upgrade-devel-15.8-1.module+el8.10.0+90396+38e9dad0.aarch64.rpm2a1ca7ecc5e1665c2289af86a6370b0b-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.src.rpmc0f4d9888569b06d5e3bad9e7e62d404-ol8_x86_64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.src.rpm49069ebd65ad0a988124e6229599e0de-ol8_x86_64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.src.rpmfc0b91e46c5efde3532048148fe75b20-ol8_x86_64_appstream
postgresql-15.8-1.module+el8.10.0+90396+38e9dad0.src.rpm952d00d2391231003f25d21180ea112c-ol8_x86_64_appstream
pg_repack-1.4.8-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm8ace27a8a19200f3faed77d2141729ad-ol8_x86_64_appstream
pgaudit-1.7.0-1.module+el8.9.0+90110+d8a562d5.x86_64.rpm5f33a9e711989544a1171169c25ff641-ol8_x86_64_appstream
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+90110+d8a562d5.x86_64.rpmce39fd77fd09500fde594d25abe4b3d5-ol8_x86_64_appstream
postgresql-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpmf3804fbdc4ccaea7eb43ae759fa9276d-ol8_x86_64_appstream
postgresql-contrib-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm308ed56af0d063fd71eed3c208c49a34-ol8_x86_64_appstream
postgresql-docs-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm1c8bb9b360927af54b31b88210f038e6-ol8_x86_64_appstream
postgresql-plperl-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm025179bd11442f3c8b0d14d298509a5b-ol8_x86_64_appstream
postgresql-plpython3-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpmac3f13e43979f26f5e836e497b61d02f-ol8_x86_64_appstream
postgresql-pltcl-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpmcb6f45e2c1cba225639528f55c0c9cb7-ol8_x86_64_appstream
postgresql-private-devel-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm6fb13dd227ab5d4041006c3fdd275446-ol8_x86_64_appstream
postgresql-private-libs-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm09bca558fe46786afe8f56f368a5ee08-ol8_x86_64_appstream
postgresql-server-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm05dc5ac0cff0f6c73d47cac3f2a1821c-ol8_x86_64_appstream
postgresql-server-devel-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm99dd3330e3e5f7eeb0c29e319f42012a-ol8_x86_64_appstream
postgresql-static-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpmca03f4dd47c541fae0e0c02d0fd1fc64-ol8_x86_64_appstream
postgresql-test-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpmc27ceea1601dda4415a0534b5aa11bdb-ol8_x86_64_appstream
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+90396+38e9dad0.noarch.rpm1b64b58ef8f980ac1cab175bb483d69a-ol8_x86_64_appstream
postgresql-upgrade-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm41936defd3c27ec15dde6a2c26636bb7-ol8_x86_64_appstream
postgresql-upgrade-devel-15.8-1.module+el8.10.0+90396+38e9dad0.x86_64.rpm94c97bc3393e881ad974dec6538351ad-ol8_x86_64_appstream


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete