{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5999","synopsis":"Important: postgresql security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for postgresql.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"PostgreSQL is an advanced object-relational database management system (DBMS).\n\nSecurity Fix(es):\n\n* postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[],"cves":[{"name":"CVE-2024-7348","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-7348","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-17T00:55:55.661497Z","rpms":{"Rocky Linux 9":{"nvras":["postgresql-0:13.16-1.el9_4.aarch64.rpm","postgresql-0:13.16-1.el9_4.ppc64le.rpm","postgresql-0:13.16-1.el9_4.s390x.rpm","postgresql-0:13.16-1.el9_4.src.rpm","postgresql-0:13.16-1.el9_4.x86_64.rpm","postgresql-contrib-0:13.16-1.el9_4.aarch64.rpm","postgresql-contrib-0:13.16-1.el9_4.ppc64le.rpm","postgresql-contrib-0:13.16-1.el9_4.s390x.rpm","postgresql-contrib-0:13.16-1.el9_4.x86_64.rpm","postgresql-contrib-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-contrib-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-contrib-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-contrib-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-debugsource-0:13.16-1.el9_4.aarch64.rpm","postgresql-debugsource-0:13.16-1.el9_4.ppc64le.rpm","postgresql-debugsource-0:13.16-1.el9_4.s390x.rpm","postgresql-debugsource-0:13.16-1.el9_4.x86_64.rpm","postgresql-docs-0:13.16-1.el9_4.aarch64.rpm","postgresql-docs-0:13.16-1.el9_4.ppc64le.rpm","postgresql-docs-0:13.16-1.el9_4.s390x.rpm","postgresql-docs-0:13.16-1.el9_4.x86_64.rpm","postgresql-docs-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-docs-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-docs-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-docs-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-plperl-0:13.16-1.el9_4.aarch64.rpm","postgresql-plperl-0:13.16-1.el9_4.ppc64le.rpm","postgresql-plperl-0:13.16-1.el9_4.s390x.rpm","postgresql-plperl-0:13.16-1.el9_4.x86_64.rpm","postgresql-plperl-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-plperl-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-plperl-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-plperl-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-plpython3-0:13.16-1.el9_4.aarch64.rpm","postgresql-plpython3-0:13.16-1.el9_4.ppc64le.rpm","postgresql-plpython3-0:13.16-1.el9_4.s390x.rpm","postgresql-plpython3-0:13.16-1.el9_4.x86_64.rpm","postgresql-plpython3-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-plpython3-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-plpython3-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-plpython3-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-pltcl-0:13.16-1.el9_4.aarch64.rpm","postgresql-pltcl-0:13.16-1.el9_4.ppc64le.rpm","postgresql-pltcl-0:13.16-1.el9_4.s390x.rpm","postgresql-pltcl-0:13.16-1.el9_4.x86_64.rpm","postgresql-pltcl-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-pltcl-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-pltcl-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-pltcl-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-private-devel-0:13.16-1.el9_4.aarch64.rpm","postgresql-private-devel-0:13.16-1.el9_4.ppc64le.rpm","postgresql-private-devel-0:13.16-1.el9_4.s390x.rpm","postgresql-private-devel-0:13.16-1.el9_4.x86_64.rpm","postgresql-private-libs-0:13.16-1.el9_4.aarch64.rpm","postgresql-private-libs-0:13.16-1.el9_4.ppc64le.rpm","postgresql-private-libs-0:13.16-1.el9_4.s390x.rpm","postgresql-private-libs-0:13.16-1.el9_4.x86_64.rpm","postgresql-private-libs-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-private-libs-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-private-libs-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-private-libs-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-server-0:13.16-1.el9_4.aarch64.rpm","postgresql-server-0:13.16-1.el9_4.ppc64le.rpm","postgresql-server-0:13.16-1.el9_4.s390x.rpm","postgresql-server-0:13.16-1.el9_4.x86_64.rpm","postgresql-server-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-server-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-server-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-server-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-server-devel-0:13.16-1.el9_4.aarch64.rpm","postgresql-server-devel-0:13.16-1.el9_4.ppc64le.rpm","postgresql-server-devel-0:13.16-1.el9_4.s390x.rpm","postgresql-server-devel-0:13.16-1.el9_4.x86_64.rpm","postgresql-server-devel-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-server-devel-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-server-devel-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-server-devel-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-static-0:13.16-1.el9_4.aarch64.rpm","postgresql-static-0:13.16-1.el9_4.ppc64le.rpm","postgresql-static-0:13.16-1.el9_4.s390x.rpm","postgresql-static-0:13.16-1.el9_4.x86_64.rpm","postgresql-test-0:13.16-1.el9_4.aarch64.rpm","postgresql-test-0:13.16-1.el9_4.ppc64le.rpm","postgresql-test-0:13.16-1.el9_4.s390x.rpm","postgresql-test-0:13.16-1.el9_4.x86_64.rpm","postgresql-test-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-test-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-test-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-test-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-upgrade-0:13.16-1.el9_4.aarch64.rpm","postgresql-upgrade-0:13.16-1.el9_4.ppc64le.rpm","postgresql-upgrade-0:13.16-1.el9_4.s390x.rpm","postgresql-upgrade-0:13.16-1.el9_4.x86_64.rpm","postgresql-upgrade-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-upgrade-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-upgrade-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-upgrade-debuginfo-0:13.16-1.el9_4.x86_64.rpm","postgresql-upgrade-devel-0:13.16-1.el9_4.aarch64.rpm","postgresql-upgrade-devel-0:13.16-1.el9_4.ppc64le.rpm","postgresql-upgrade-devel-0:13.16-1.el9_4.s390x.rpm","postgresql-upgrade-devel-0:13.16-1.el9_4.x86_64.rpm","postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.aarch64.rpm","postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.ppc64le.rpm","postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.s390x.rpm","postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5999 postgresql security update Security Advisories Updates

September 17, 2024
An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es): * postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

postgresql-0:13.16-1.el9_4.aarch64.rpm

postgresql-0:13.16-1.el9_4.ppc64le.rpm

postgresql-0:13.16-1.el9_4.s390x.rpm

postgresql-0:13.16-1.el9_4.src.rpm

postgresql-0:13.16-1.el9_4.x86_64.rpm

postgresql-contrib-0:13.16-1.el9_4.aarch64.rpm

postgresql-contrib-0:13.16-1.el9_4.ppc64le.rpm

postgresql-contrib-0:13.16-1.el9_4.s390x.rpm

postgresql-contrib-0:13.16-1.el9_4.x86_64.rpm

postgresql-contrib-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-contrib-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-contrib-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-contrib-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-debugsource-0:13.16-1.el9_4.aarch64.rpm

postgresql-debugsource-0:13.16-1.el9_4.ppc64le.rpm

postgresql-debugsource-0:13.16-1.el9_4.s390x.rpm

postgresql-debugsource-0:13.16-1.el9_4.x86_64.rpm

postgresql-docs-0:13.16-1.el9_4.aarch64.rpm

postgresql-docs-0:13.16-1.el9_4.ppc64le.rpm

postgresql-docs-0:13.16-1.el9_4.s390x.rpm

postgresql-docs-0:13.16-1.el9_4.x86_64.rpm

postgresql-docs-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-docs-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-docs-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-docs-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-plperl-0:13.16-1.el9_4.aarch64.rpm

postgresql-plperl-0:13.16-1.el9_4.ppc64le.rpm

postgresql-plperl-0:13.16-1.el9_4.s390x.rpm

postgresql-plperl-0:13.16-1.el9_4.x86_64.rpm

postgresql-plperl-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-plperl-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-plperl-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-plperl-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-plpython3-0:13.16-1.el9_4.aarch64.rpm

postgresql-plpython3-0:13.16-1.el9_4.ppc64le.rpm

postgresql-plpython3-0:13.16-1.el9_4.s390x.rpm

postgresql-plpython3-0:13.16-1.el9_4.x86_64.rpm

postgresql-plpython3-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-plpython3-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-plpython3-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-plpython3-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-pltcl-0:13.16-1.el9_4.aarch64.rpm

postgresql-pltcl-0:13.16-1.el9_4.ppc64le.rpm

postgresql-pltcl-0:13.16-1.el9_4.s390x.rpm

postgresql-pltcl-0:13.16-1.el9_4.x86_64.rpm

postgresql-pltcl-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-pltcl-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-pltcl-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-pltcl-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-private-devel-0:13.16-1.el9_4.aarch64.rpm

postgresql-private-devel-0:13.16-1.el9_4.ppc64le.rpm

postgresql-private-devel-0:13.16-1.el9_4.s390x.rpm

postgresql-private-devel-0:13.16-1.el9_4.x86_64.rpm

postgresql-private-libs-0:13.16-1.el9_4.aarch64.rpm

postgresql-private-libs-0:13.16-1.el9_4.ppc64le.rpm

postgresql-private-libs-0:13.16-1.el9_4.s390x.rpm

postgresql-private-libs-0:13.16-1.el9_4.x86_64.rpm

postgresql-private-libs-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-private-libs-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-private-libs-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-private-libs-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-server-0:13.16-1.el9_4.aarch64.rpm

postgresql-server-0:13.16-1.el9_4.ppc64le.rpm

postgresql-server-0:13.16-1.el9_4.s390x.rpm

postgresql-server-0:13.16-1.el9_4.x86_64.rpm

postgresql-server-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-server-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-server-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-server-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-server-devel-0:13.16-1.el9_4.aarch64.rpm

postgresql-server-devel-0:13.16-1.el9_4.ppc64le.rpm

postgresql-server-devel-0:13.16-1.el9_4.s390x.rpm

postgresql-server-devel-0:13.16-1.el9_4.x86_64.rpm

postgresql-server-devel-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-server-devel-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-server-devel-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-server-devel-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-static-0:13.16-1.el9_4.aarch64.rpm

postgresql-static-0:13.16-1.el9_4.ppc64le.rpm

postgresql-static-0:13.16-1.el9_4.s390x.rpm

postgresql-static-0:13.16-1.el9_4.x86_64.rpm

postgresql-test-0:13.16-1.el9_4.aarch64.rpm

postgresql-test-0:13.16-1.el9_4.ppc64le.rpm

postgresql-test-0:13.16-1.el9_4.s390x.rpm

postgresql-test-0:13.16-1.el9_4.x86_64.rpm

postgresql-test-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-test-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-test-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-test-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-upgrade-0:13.16-1.el9_4.aarch64.rpm

postgresql-upgrade-0:13.16-1.el9_4.ppc64le.rpm

postgresql-upgrade-0:13.16-1.el9_4.s390x.rpm

postgresql-upgrade-0:13.16-1.el9_4.x86_64.rpm

postgresql-upgrade-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-upgrade-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-upgrade-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-upgrade-debuginfo-0:13.16-1.el9_4.x86_64.rpm

postgresql-upgrade-devel-0:13.16-1.el9_4.aarch64.rpm

postgresql-upgrade-devel-0:13.16-1.el9_4.ppc64le.rpm

postgresql-upgrade-devel-0:13.16-1.el9_4.s390x.rpm

postgresql-upgrade-devel-0:13.16-1.el9_4.x86_64.rpm

postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.aarch64.rpm

postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.ppc64le.rpm

postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.s390x.rpm

postgresql-upgrade-devel-debuginfo-0:13.16-1.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7348

Severity
Name: RLSA-2024:5999
Affected Products: Rocky Linux 9

Fixes


Related News