Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6144 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6144 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

(none)

CVEs

  • CVE-2024-7348

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.16-1.el9_0.src.rpm SHA-256: 149674af4e35f3e1f593c48767f5c59ef71ee290b3e3850f04e0aea5bfd035f1
ppc64le
postgresql-13.16-1.el9_0.ppc64le.rpm SHA-256: 960599bce3247a541928f65db62e9d1baed575ca9c55c8055c8f520cd3118ca9
postgresql-contrib-13.16-1.el9_0.ppc64le.rpm SHA-256: 49342729a83be4b2423f589cbfc1976656f10cd1dfc429ce73de2206ae37457c
postgresql-contrib-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: b47217247594b490fb2f728a38c0fb4855de23553a82fa57a59832c9d8ad3239
postgresql-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: fb72ea6cca5cfd421cdc68189a589a6e398a24c7211526f7db67c845efd187b9
postgresql-debugsource-13.16-1.el9_0.ppc64le.rpm SHA-256: 578f334ce3fce48769879afdbba618ca0a050b7d6dfea6f5b6cd33bde4ce5be5
postgresql-docs-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: bc67bbdd4e4bafe4abfecea4b1c40a13a5e0904c30eebdf224e49b0ccd54ebb1
postgresql-plperl-13.16-1.el9_0.ppc64le.rpm SHA-256: 60f7612b14d09d44c7b41e10503ec6813876ca4010190816b3c7afd5759a66a0
postgresql-plperl-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: d847677901f0b980d821fdb167d675a1876b8e5d9d09d0b48ab707fccaae416a
postgresql-plpython3-13.16-1.el9_0.ppc64le.rpm SHA-256: 1c828fa57d5bc10bc303379e6d7c70d9d1c20db44b9f37e1b79b7b91e12659fe
postgresql-plpython3-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: d3b0e08df8281b8684aec1badb5bdbaf042f55ef60c8116e75866dd47d0fc519
postgresql-pltcl-13.16-1.el9_0.ppc64le.rpm SHA-256: 66501a28e6cbe6cf38f7efff15382aad26f56b7af6e7e5e1756488084911f5cd
postgresql-pltcl-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: f2b2921b85e3951f7c438cce3e12fb1d450ff2d24d324be318b1e9587fc8cdce
postgresql-private-libs-13.16-1.el9_0.ppc64le.rpm SHA-256: cbdbc48c53afc49de5ca29b4467570fa4599a0b836a93a937e9cce307a31e4f9
postgresql-private-libs-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: 88eba3148ad39e6bb9d59996e10152b6a407e39e2030f3815091fb199e399cba
postgresql-server-13.16-1.el9_0.ppc64le.rpm SHA-256: 8afb42f52d73bed7e2f1c9ce895f18840d1cfe9ac7b786ba3ed17cf97af1f56e
postgresql-server-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: 296c428679539bc9f7db4cff3feddfa2933c0f42ca2ce27e6abd21309c5a574e
postgresql-server-devel-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: 0b346848706864d9a2a131da5be61cbafb601b0e7ffa1d51e692994845911be0
postgresql-test-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: 27d87a4028bf37b69dee27b1153407ef6aa0ca9a8c4ea0875aa3b20d70467d74
postgresql-upgrade-13.16-1.el9_0.ppc64le.rpm SHA-256: 837461934c0c90391fbb8f0512cc661d94d429cef9ea0815e239c70b55b6dfc7
postgresql-upgrade-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: a7ab76c4ee5127720f34f817976f8538f63fccc044c268f77c78080547cd5c4a
postgresql-upgrade-devel-debuginfo-13.16-1.el9_0.ppc64le.rpm SHA-256: 71504e391cc2e96683b3512b2ca977e1ba93e162ed8015ce856863f6d070f4f7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.16-1.el9_0.src.rpm SHA-256: 149674af4e35f3e1f593c48767f5c59ef71ee290b3e3850f04e0aea5bfd035f1
x86_64
postgresql-13.16-1.el9_0.x86_64.rpm SHA-256: f5d13c04e8af79cdf374d6e688de9d1ef9ccf5b73bad10f439e734e587040dc8
postgresql-contrib-13.16-1.el9_0.x86_64.rpm SHA-256: b0264339545ae29fce06105bb4b5ea8d41794aeacabfc07699552ba2d9e0bcc3
postgresql-contrib-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: e46137bdb77ea99db6feaf5058ee8ea2b3b307b478eb0c2a14c3f57d919d153d
postgresql-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: ccad768118622521ecdbed3a1205ad0221d2cb8c94b488a344e32f8441b46c3e
postgresql-debugsource-13.16-1.el9_0.x86_64.rpm SHA-256: 80a0ddc29e571e5f298cbd366ad1ba28df469971a5a75da9498abed2a2d5c2b9
postgresql-docs-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: 211835025971fa036efe0e3e15e2849a8ae875f3826fcbe26b72c1513db50ce0
postgresql-plperl-13.16-1.el9_0.x86_64.rpm SHA-256: 36db7824e0c8074832d6864684a9b3a501593bf9bc8b9f9e7e16c4a8d930c9b5
postgresql-plperl-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: b0aa2c957e473d711f4ad10726419944dda846c31061d9d039c6edf556badc0b
postgresql-plpython3-13.16-1.el9_0.x86_64.rpm SHA-256: a27a85f340bb40eab458ce36c9d2ea2960b30088028ded896128214be7441297
postgresql-plpython3-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: d5cb9f50b69a961bc8c3e881e9130322acfc50939e0c8a3c1308eeb1e2770acc
postgresql-pltcl-13.16-1.el9_0.x86_64.rpm SHA-256: 3fcfa99edd341bd8faa9c8b4c289e4c4e06fca4cd89d0edbaabc1bc47e6b6508
postgresql-pltcl-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: 2c379ecaf0da63474fa5859943e6100df1eb36af46c28af16beab96ecb92b4cf
postgresql-private-libs-13.16-1.el9_0.x86_64.rpm SHA-256: 0f0910b961eab1cff1a346d5b710ad35a2aa8da342df9fd595ea3fd27b236579
postgresql-private-libs-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: 3518e731255c24989c34b7e4587c51deccadd038aa8d76a795ac0faff7460d3e
postgresql-server-13.16-1.el9_0.x86_64.rpm SHA-256: 67742f749a5847220c22f216471da2d7aadb6404ab5e431f8298a72318df1486
postgresql-server-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: a00ad6e7650048967bf41cacacdaa192cce87aba2274b202e0ea40e7a1ab0188
postgresql-server-devel-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: 98b9d91f8e1d5d2a3e8fa618be17db1343b2c3ebb0464f95c4c0810f5fc60386
postgresql-test-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: b173292426cecc2ef199d64841ce92135968e7a77f5ff8d296150a4da0d28fac
postgresql-upgrade-13.16-1.el9_0.x86_64.rpm SHA-256: efd809caec5ab338e94a44ea0e659980c3fa1f31e6edd80a74c158fcacf27ca3
postgresql-upgrade-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: 1e188620f24343729302393a5dd6c7ba49e696b339607020c531dc3c106052d3
postgresql-upgrade-devel-debuginfo-13.16-1.el9_0.x86_64.rpm SHA-256: ceb06e8e382370b570765566ca311ef84d966e74795b98fccc3ae995de26252b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
postgresql-13.16-1.el9_0.src.rpm SHA-256: 149674af4e35f3e1f593c48767f5c59ef71ee290b3e3850f04e0aea5bfd035f1
aarch64
postgresql-13.16-1.el9_0.aarch64.rpm SHA-256: 8ee59c0deed8b7578150f7ab1b2f78810b09b6b8a1960f587600c2a99f6abc7b
postgresql-contrib-13.16-1.el9_0.aarch64.rpm SHA-256: 5f287ed9c0446f1520c1e4d76bdb0c4eff68b1acc298b836dc229b91d839d724
postgresql-contrib-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 0321ebc9c854b1462ebc1a33b7422d76756a42af6ea35e16d47c199db0c57e7d
postgresql-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 3e4820a7e74b11324c6a18a66d1c59807601765a52818661729020f80e458abb
postgresql-debugsource-13.16-1.el9_0.aarch64.rpm SHA-256: 4c8c11fd6d5ddac1cfc4899cb0fef2748406bcf3d66e774aae00ee545c6c164a
postgresql-docs-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: d35141dbac5e91d70e6e85cb5e4586490e6303d6ca131cc4ff610f873e1ab495
postgresql-plperl-13.16-1.el9_0.aarch64.rpm SHA-256: 26d6f0dacef5945ca3b3c29a0bd359d5bccd37ae7518450794dfde129954f772
postgresql-plperl-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 5362307ab54e6aada69a25666d85808fb3e05fe7b2db593c280bf80d02fc6d22
postgresql-plpython3-13.16-1.el9_0.aarch64.rpm SHA-256: 55fb634788418f55f4aa8941fb9d52c55d7342946bebf1ce59e0391c19bc1f18
postgresql-plpython3-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: df484bf7f7c6f81c7bf3b6823d111ff43921fae8d0de3383b7d58486da6b8afb
postgresql-pltcl-13.16-1.el9_0.aarch64.rpm SHA-256: 5e538f323f92ef8637a66b1c6b46d2e33ae592acb8802fb8fdbf279a06b4e54e
postgresql-pltcl-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: c3c1ee9fde4f21c768829d3f61f8c1b5e128949cd4ea73bb023208bd4cd3e1d7
postgresql-private-libs-13.16-1.el9_0.aarch64.rpm SHA-256: 3f6f1449dcb212552b9d93f5bf0251587c15a3b29e73a1e465ace03f60bd93c1
postgresql-private-libs-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 62011d6be64bc599c4417ecaf1f3be21419c974ac579e55b34e51bfaae57fb1b
postgresql-server-13.16-1.el9_0.aarch64.rpm SHA-256: 529b3d90a03c2de6d45da4c9911b82f7e2c17131828d3d9ce2006be2984d096c
postgresql-server-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 751bd87e9d1b20bcf9a61d9ddc5f96b50a4687480729f92302b59ff91ea46264
postgresql-server-devel-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: c8a9e9fab28d2e70c337eae2ced2129aab5525da0f091b08ac0e2b833ff1180d
postgresql-test-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 35f299db4e13460aa357289e0138ec43481a019bff2c7e511704527c8bd9c30e
postgresql-upgrade-13.16-1.el9_0.aarch64.rpm SHA-256: 537695ddcbf8f9cd66f22e07ba0748541f0b8589aa2dff7fc1258507919588b5
postgresql-upgrade-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: 3a32b006f3c97ce721478fe5494d3a519e6cc96a3ab79eb2b919ba13c50661fd
postgresql-upgrade-devel-debuginfo-13.16-1.el9_0.aarch64.rpm SHA-256: c96d8e197e3e92e6cd356a7f79cfe9c88ea73f520d583d32ceb6b0bb9639e044

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
postgresql-13.16-1.el9_0.src.rpm SHA-256: 149674af4e35f3e1f593c48767f5c59ef71ee290b3e3850f04e0aea5bfd035f1
s390x
postgresql-13.16-1.el9_0.s390x.rpm SHA-256: f17dd4f3cc64bc38ebcc8ba779671efe3f55b7e0a5cf77b630782095fdab316c
postgresql-contrib-13.16-1.el9_0.s390x.rpm SHA-256: 0724323e1c19bcb33f319f07ffccf3e62ce517064ef5f466fb2f20c4036f0fae
postgresql-contrib-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 90250c55576f8d59593a414380c1e079d31c36f9a5b5c2df391fd5eca5ed4bd4
postgresql-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 4af2a8d82dde093d2cf18a48d7c53d841441030714fb65df0759389f1c56d666
postgresql-debugsource-13.16-1.el9_0.s390x.rpm SHA-256: 6782bc63ed64b25c2c7cdd64eb5873908f5f421d6c7a83e826f3a929356fa4ed
postgresql-docs-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 8ed7e610c24d0f6ae3a9702b7ee15c3c7e2d83ab5ba0bb5f8da9fb8ce54c5f2b
postgresql-plperl-13.16-1.el9_0.s390x.rpm SHA-256: 372121d94a9c09112ebb3758a4247f2fb41089d41db633819370e8d3544323a0
postgresql-plperl-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 4d936d13fc26ae3933aeaefa54a618cbd30cd52abcc9249d737cbdcff386de0c
postgresql-plpython3-13.16-1.el9_0.s390x.rpm SHA-256: 67ed1569c138f21acfdc73bc56d96a926f15bc64761d5b78485387e97a393df5
postgresql-plpython3-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 6cddd698b09f2a256f4d30938a0475a04a90fabeceb425bf80dea4114633e1a3
postgresql-pltcl-13.16-1.el9_0.s390x.rpm SHA-256: b8786be50b8e20841d984585c19c77a9185b8095bfa5dc07c129c9448c268530
postgresql-pltcl-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: e0de51b1b18d35dc4c1ddf8b444cf16bade852ca7ab62087909ab846baff6a69
postgresql-private-libs-13.16-1.el9_0.s390x.rpm SHA-256: fee841ec3082343114d216064eae15605830576fd8291bd51d5ad48620241b05
postgresql-private-libs-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 441aa625a197e66f8ce5d1b1016829395bf01af89201ae4c89e60fad5e7ea2c4
postgresql-server-13.16-1.el9_0.s390x.rpm SHA-256: ce6881cb2822ed30023a0cb1e350d1d450322bf7bf652f50170d0e064060bb06
postgresql-server-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 4d7f6c7e7a4469a97f98f5b236539af017b80a593187e046588fab6c4c71eec5
postgresql-server-devel-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 959f7293323900a4a2ea95c1d1199542a9d4e767d9ca9bf7fa5cd8e7ff09ac88
postgresql-test-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 31283e77d6fab6ee31f58c7c5dcd62f0a81f29a19e3ec69cf15d87e11aefb5bc
postgresql-upgrade-13.16-1.el9_0.s390x.rpm SHA-256: 51521dd18c1e33e059f1cc7916dda5dd119b6d897f1f34167587dd09b923c998
postgresql-upgrade-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 06ebb32066ff783bc9eb8035aa73d1b936f1c2db9a33c5b6dcd31a43f8f5fd09
postgresql-upgrade-devel-debuginfo-13.16-1.el9_0.s390x.rpm SHA-256: 5faa27a69bfda3b2bdc326f5d53d600b80e2c82b1f4b4e025a291d0cf248d6be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility