Oracle Linux Security Advisory ELSA-2023-7785

https://linux.oracle.com/errata/ELSA-2023-7785.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.x86_64.rpm
pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.x86_64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.x86_64.rpm
postgresql-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-contrib-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-docs-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-plperl-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-plpython3-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-pltcl-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-private-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-private-libs-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-server-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-server-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-static-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-test-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-test-rpm-macros-15.5-1.module+el9.3.0+90103+1d024772.noarch.rpm
postgresql-upgrade-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm
postgresql-upgrade-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm

aarch64:
pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.aarch64.rpm
pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.aarch64.rpm
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.aarch64.rpm
postgresql-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-contrib-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-docs-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-plperl-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-plpython3-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-pltcl-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-private-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-private-libs-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-server-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-server-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-static-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-test-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-test-rpm-macros-15.5-1.module+el9.3.0+90103+1d024772.noarch.rpm
postgresql-upgrade-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm
postgresql-upgrade-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates//pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.src.rpm
https://oss.oracle.com:443/ol9/SRPMS-updates//pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.src.rpm
https://oss.oracle.com:443/ol9/SRPMS-updates//postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.src.rpm
https://oss.oracle.com:443/ol9/SRPMS-updates//postgresql-15.5-1.module+el9.3.0+90103+1d024772.src.rpm

Related CVEs:

CVE-2023-5868
CVE-2023-5869
CVE-2023-5870
CVE-2023-39417
CVE-2023-39418




Description of changes:

pgaudit
pg_repack
postgres-decoderbufs
postgresql
[15.5-1]
- update to 15.5
- Fixes CVE-2023-5868, CVE-2023-5869, CVE-2023-5870, CVE-2023-39417, and CVE-2023-39418
  Resolves: RHEL-16100, RHEL-16124, RHEL-16139


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2023-7785: postgresql:15 Important Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

pgaudit pg_repack postgres-decoderbufs postgresql [15.5-1] - update to 15.5 - Fixes CVE-2023-5868, CVE-2023-5869, CVE-2023-5870, CVE-2023-39417, and CVE-2023-39418 Resolves: RHEL-16100, RHEL-16124, RHEL-16139

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates//pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.src.rpm https://oss.oracle.com:443/ol9/SRPMS-updates//pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.src.rpm https://oss.oracle.com:443/ol9/SRPMS-updates//postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.src.rpm https://oss.oracle.com:443/ol9/SRPMS-updates//postgresql-15.5-1.module+el9.3.0+90103+1d024772.src.rpm

x86_64

pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.x86_64.rpm pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.x86_64.rpm postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.x86_64.rpm postgresql-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-contrib-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-docs-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-plperl-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-plpython3-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-pltcl-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-private-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-private-libs-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-server-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-server-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-static-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-test-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-test-rpm-macros-15.5-1.module+el9.3.0+90103+1d024772.noarch.rpm postgresql-upgrade-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm postgresql-upgrade-devel-15.5-1.module+el9.3.0+90103+1d024772.x86_64.rpm

aarch64

pgaudit-1.7.0-1.module+el9.2.0+21134+ceb95ed9.aarch64.rpm pg_repack-1.4.8-1.module+el9.2.0+21134+ceb95ed9.aarch64.rpm postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+21134+ceb95ed9.aarch64.rpm postgresql-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-contrib-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-docs-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-plperl-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-plpython3-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-pltcl-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-private-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-private-libs-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-server-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-server-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-static-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-test-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-test-rpm-macros-15.5-1.module+el9.3.0+90103+1d024772.noarch.rpm postgresql-upgrade-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm postgresql-upgrade-devel-15.5-1.module+el9.3.0+90103+1d024772.aarch64.rpm

i386

Severity
Related CVEs: CVE-2023-5868 CVE-2023-5869 CVE-2023-5870 CVE-2023-39417 CVE-2023-39418

Related News