ELSA-2024-6018

ELSA-2024-6018 - postgresql:13 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-08-30

Description


pgaudit
pg_repack
postgres-decoderbufs
postgresql
[13.16-1]
- Update to 13.16
- Fix CVE-2024-7348


Related CVEs


CVE-2024-7348

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.src.rpmcef5aef5095ba70ffd73be02e94e5081-ol8_aarch64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.src.rpm667096cd13c7cf1bbe5f840825fdfbae-ol8_aarch64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.src.rpmd688bb77f00211b887d8ce4df5a51b71-ol8_aarch64_appstream
postgresql-13.16-1.module+el8.10.0+90398+791f18a8.src.rpm147a4ceeb2ad995aedb8f7a9a76815fc-ol8_aarch64_appstream
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.aarch64.rpm2b9cefd18b5e9ae890ed86d6cc763794-ol8_aarch64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.aarch64.rpm654cb576a81909cfd49d637e7e6864bc-ol8_aarch64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.aarch64.rpm58bf4ca22236d077feea2784fb720d60-ol8_aarch64_appstream
postgresql-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpm323a7940b462d2ea930db8906bbe2101-ol8_aarch64_appstream
postgresql-contrib-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmd3a8af15121033ff7a50265ea7fdefcf-ol8_aarch64_appstream
postgresql-docs-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpm0d0b8b36c2d64b889972c8e219c8d7b3-ol8_aarch64_appstream
postgresql-plperl-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpma27e2bd7dd4ab2cc14f9776fb42b2217-ol8_aarch64_appstream
postgresql-plpython3-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmafc476ba96d95ffa6e9395a0b4084bf6-ol8_aarch64_appstream
postgresql-pltcl-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmfee050a3b2c4009ee8222fabf2321149-ol8_aarch64_appstream
postgresql-server-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmfc92e2f58221e2dc08dd7dbc247ee8d9-ol8_aarch64_appstream
postgresql-server-devel-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmedede48a5b32a8e3299c3aebf693cd70-ol8_aarch64_appstream
postgresql-static-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmfe19a6098fd90eff9889a4daaca8cc46-ol8_aarch64_appstream
postgresql-test-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpmb9d43e622f00b457765347e2cc165b46-ol8_aarch64_appstream
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+90398+791f18a8.noarch.rpm683a02ffb0b107385d5e4c45b943aa65-ol8_aarch64_appstream
postgresql-upgrade-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpme9c695c28aca70ee47fc5084581647e1-ol8_aarch64_appstream
postgresql-upgrade-devel-13.16-1.module+el8.10.0+90398+791f18a8.aarch64.rpm004c99c292b1dfd73b7e41439633bead-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.src.rpmcef5aef5095ba70ffd73be02e94e5081-ol8_x86_64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.src.rpm667096cd13c7cf1bbe5f840825fdfbae-ol8_x86_64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.src.rpmd688bb77f00211b887d8ce4df5a51b71-ol8_x86_64_appstream
postgresql-13.16-1.module+el8.10.0+90398+791f18a8.src.rpm147a4ceeb2ad995aedb8f7a9a76815fc-ol8_x86_64_appstream
pg_repack-1.4.6-3.module+el8.9.0+90098+1560b6c2.x86_64.rpmfb4a9d83596000a4b2b59320e1a0bef4-ol8_x86_64_appstream
pgaudit-1.5.0-1.module+el8.9.0+90098+1560b6c2.x86_64.rpm9aa7cc9f58814a4f74cb582e47a9fcc4-ol8_x86_64_appstream
postgres-decoderbufs-0.10.0-2.module+el8.9.0+90098+1560b6c2.x86_64.rpmd27221e7199d1161353d303e4ae49ca2-ol8_x86_64_appstream
postgresql-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm55245fd600c5f7ea466740d0c941008e-ol8_x86_64_appstream
postgresql-contrib-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmf346fba3040f98f38454319135608ee2-ol8_x86_64_appstream
postgresql-docs-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm055fab81b8d9eb8f21bed35023f342b1-ol8_x86_64_appstream
postgresql-plperl-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm988e04382d6aaa1aa1daf9893d39e375-ol8_x86_64_appstream
postgresql-plpython3-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmd79d4c6d11eec53b5c6e7ddad7054d74-ol8_x86_64_appstream
postgresql-pltcl-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm6a4fc8bc7098cfb6f2b53bfaf05d6f14-ol8_x86_64_appstream
postgresql-server-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmd7304f26642760297519dac5f7213a08-ol8_x86_64_appstream
postgresql-server-devel-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm71b6d3609c5eab850d2944c1f4b288f0-ol8_x86_64_appstream
postgresql-static-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpm3e127e752967b963d7cb38b01bcee736-ol8_x86_64_appstream
postgresql-test-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmdde4f9d8a3bf58bdc638854a64e708f7-ol8_x86_64_appstream
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+90398+791f18a8.noarch.rpm683a02ffb0b107385d5e4c45b943aa65-ol8_x86_64_appstream
postgresql-upgrade-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmb4258dfaa0492c8cfe06552f7781b3c7-ol8_x86_64_appstream
postgresql-upgrade-devel-13.16-1.module+el8.10.0+90398+791f18a8.x86_64.rpmd68c61cdda85198c3a2b29e5f8a575e0-ol8_x86_64_appstream


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete