Oracle Linux Security Advisory ELSA-2022-7128

https://linux.oracle.com/errata/ELSA-2022-7128.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.x86_64.rpm
pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.x86_64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.x86_64.rpm
postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-contrib-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-docs-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-plperl-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-plpython3-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-pltcl-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-server-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-server-devel-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-static-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-test-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-test-rpm-macros-12.12-1.module+el8.6.0+20851+edfb83f8.noarch.rpm
postgresql-upgrade-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm
postgresql-upgrade-devel-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm

aarch64:
pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.aarch64.rpm
pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.aarch64.rpm
postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.aarch64.rpm
postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-contrib-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-docs-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-plperl-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-plpython3-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-pltcl-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-server-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-server-devel-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-static-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-test-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-test-rpm-macros-12.12-1.module+el8.6.0+20851+edfb83f8.noarch.rpm
postgresql-upgrade-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm
postgresql-upgrade-devel-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates/pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.src.rpm

Related CVEs:

CVE-2022-2625




Description of changes:

postgresql
[12.12-1]
- Resolves: #2131177
- Update to version 12.12

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2022-7128: postgresql:12 Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

postgresql [12.12-1] - Resolves: #2131177 - Update to version 12.12

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates/pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.src.rpm

x86_64

pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.x86_64.rpm pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.x86_64.rpm postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.x86_64.rpm postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-contrib-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-docs-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-plperl-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-plpython3-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-pltcl-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-server-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-server-devel-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-static-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-test-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-test-rpm-macros-12.12-1.module+el8.6.0+20851+edfb83f8.noarch.rpm postgresql-upgrade-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm postgresql-upgrade-devel-12.12-1.module+el8.6.0+20851+edfb83f8.x86_64.rpm

aarch64

pgaudit-1.4.0-5.module+el8.5.0+20333+86306fc7.aarch64.rpm pg_repack-1.4.6-3.module+el8.5.0+20333+86306fc7.aarch64.rpm postgres-decoderbufs-0.10.0-2.module+el8.5.0+20333+86306fc7.aarch64.rpm postgresql-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-contrib-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-docs-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-plperl-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-plpython3-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-pltcl-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-server-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-server-devel-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-static-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-test-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-test-rpm-macros-12.12-1.module+el8.6.0+20851+edfb83f8.noarch.rpm postgresql-upgrade-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm postgresql-upgrade-devel-12.12-1.module+el8.6.0+20851+edfb83f8.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-2625

Related News