Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8495 - Security Advisory
Issued:
2024-10-28
Updated:
2024-10-28

RHSA-2024:8495 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

(none)

CVEs

  • CVE-2024-7348

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
postgresql-9.2.24-9.el7_9.1.src.rpm SHA-256: 1ff64a6db3f083aeebd2a1d13812e6e0c9daec1eee0bcf5133f929db7deece75
x86_64
postgresql-9.2.24-9.el7_9.1.i686.rpm SHA-256: 06b9351e0808df1c7c33a7de6fced29d633aa20f3e51bff351603c4cb93a852f
postgresql-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: 2109383c836c414945d4904c18d2a7fb7a85ad8f2d86bb276ff52a2550463f74
postgresql-contrib-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: 00134ec6f6695f93946f6248f69f3183222c4cf90e736e09d0181cb00d2689c5
postgresql-debuginfo-9.2.24-9.el7_9.1.i686.rpm SHA-256: 49516a2c7d198922dc8b3de6e6ec56ab65bb09a44d5c4be45404724312b14db3
postgresql-debuginfo-9.2.24-9.el7_9.1.i686.rpm SHA-256: 49516a2c7d198922dc8b3de6e6ec56ab65bb09a44d5c4be45404724312b14db3
postgresql-debuginfo-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: f4e328748345170d7e28349137c3f414a189c7e6ca6a3bc6d02e9be5310c8bb6
postgresql-debuginfo-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: f4e328748345170d7e28349137c3f414a189c7e6ca6a3bc6d02e9be5310c8bb6
postgresql-devel-9.2.24-9.el7_9.1.i686.rpm SHA-256: 639157f7006a3c122796b02b001715b96eb35fc3d6f2539a7f787e2c4120e26d
postgresql-devel-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: e2365dfef32458c699f4182fee1efd1dde7c2f3ca5b84695d40d3fa07d533ea6
postgresql-docs-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: cfbe19c3d72c219fa68958f6a66d070a575d9f838e30bc43111c943a1b237a18
postgresql-libs-9.2.24-9.el7_9.1.i686.rpm SHA-256: e9b36c784d2121ce10cb4214e3c2d498b09c5653b3de96fc3395076e9bcb1c9a
postgresql-libs-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: 48fa8efaad5ed758718f9f5e59ecdfd25b1fcca600044c56152893f5fa0e5441
postgresql-plperl-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: 8c474a687df263115aded2b3ed63da88efbb6c097ea711851568bde03eed17e1
postgresql-plpython-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: d9ebc500efa64e2661429382ef33c953e0cba25cd25cec4f9306baf077e033a6
postgresql-pltcl-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: 30a16266c4d91f475cae098c2771bc7882b7f8b364cd539e33746c1bf5779dfe
postgresql-server-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: bc5796774751879c7fd957be9ed3c40f7b5a9478d2680005f52bb21900fc756b
postgresql-static-9.2.24-9.el7_9.1.i686.rpm SHA-256: 7e37e8f9d2db07461f665efa5caa84086339eeb6e5b3c334076ed9d8bded605e
postgresql-static-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: dc74f0a4d917d5984ea6bb3465e7b970d96796f8c21005747913bd1006b41b4d
postgresql-test-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: c5dc7d04d56b23a86c067e88250aaeab9b355da139150ffd37e62dc5df0cef2c
postgresql-upgrade-9.2.24-9.el7_9.1.x86_64.rpm SHA-256: b5bdd7349782fcdfaddb56d86182dde18fd2aa2498f271966e1f2911746a7c44

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
postgresql-9.2.24-9.el7_9.1.src.rpm SHA-256: 1ff64a6db3f083aeebd2a1d13812e6e0c9daec1eee0bcf5133f929db7deece75
s390x
postgresql-9.2.24-9.el7_9.1.s390.rpm SHA-256: 567a08e38b769e349131f03ad963c851fbe61efd79be6366ea38c51c69675892
postgresql-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 610081d7741c0018f89c1b0e15d61def4f0156898f98f74aea31016ad04087a4
postgresql-contrib-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 567a573d731690dff7c285a3075fc8a623a1fadb5a3ebb806d2a1d941c6976d1
postgresql-debuginfo-9.2.24-9.el7_9.1.s390.rpm SHA-256: e6f45fb3f6eff8be790c0d8eed34996ae0d14eadb56c77571bd57c017e0e7c45
postgresql-debuginfo-9.2.24-9.el7_9.1.s390.rpm SHA-256: e6f45fb3f6eff8be790c0d8eed34996ae0d14eadb56c77571bd57c017e0e7c45
postgresql-debuginfo-9.2.24-9.el7_9.1.s390x.rpm SHA-256: aba6b5413c92250246bd43ca2a0251126c6bfb6c626fd1105702eff94f7ba8b5
postgresql-debuginfo-9.2.24-9.el7_9.1.s390x.rpm SHA-256: aba6b5413c92250246bd43ca2a0251126c6bfb6c626fd1105702eff94f7ba8b5
postgresql-devel-9.2.24-9.el7_9.1.s390.rpm SHA-256: 661e5d889c2f33fb36d9f28a0c2e51f4bbc95e1851da6bf5d88b47f58f3aab90
postgresql-devel-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 800ee11759d87b63f890f17c265512775e7b0b3e6c2cd3e1d6c925a6033a4399
postgresql-docs-9.2.24-9.el7_9.1.s390x.rpm SHA-256: f83f78af9f3298a4ede6e6f543806b3324aae0575c423fb9fcac9df9fe30c6c9
postgresql-libs-9.2.24-9.el7_9.1.s390.rpm SHA-256: 5f7aa2dd30a3377120a296d6a3fc709f6c06f18eccadf0568eedca88ea97d2aa
postgresql-libs-9.2.24-9.el7_9.1.s390x.rpm SHA-256: cf3528603342fc2d82ffdda158c83595f25f5488d751cfdaf6d987797f5dad0e
postgresql-plperl-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 7b0178df2608da53f6c8d17ee40d8189c1cd9bbe477515ba6661de759cc9e6d4
postgresql-plpython-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 7de2c62118b66ab07c028aa0ae251e5f3e25a99f8b61005c06d4f30f3fa185ba
postgresql-pltcl-9.2.24-9.el7_9.1.s390x.rpm SHA-256: e2a37cffdbfc2efd39ccd501ff811416bfc2cf472230e288543489bf9eeebbed
postgresql-server-9.2.24-9.el7_9.1.s390x.rpm SHA-256: b8f5abee1721c94baf7949db03b597756a19af0a20faad4ec1f6a278019ac5de
postgresql-static-9.2.24-9.el7_9.1.s390.rpm SHA-256: ceb1b35391cf4f232905c578ac2190d0699fca43327da3403f708c3dfc6fe190
postgresql-static-9.2.24-9.el7_9.1.s390x.rpm SHA-256: ea16f61bc258d54b3667ea4b686449aa48e2d521f944181a9eac0900e43209bd
postgresql-test-9.2.24-9.el7_9.1.s390x.rpm SHA-256: ccc8afd082cb60a8a30bc280e48086c6c47832b54d8d52810245f14fd404a8d7
postgresql-upgrade-9.2.24-9.el7_9.1.s390x.rpm SHA-256: 48905e1dc1f8bb0447e6ba11d4835cdf40e744cbc788ac0a5d5c0a52a9342f31

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
postgresql-9.2.24-9.el7_9.1.src.rpm SHA-256: 1ff64a6db3f083aeebd2a1d13812e6e0c9daec1eee0bcf5133f929db7deece75
ppc64
postgresql-9.2.24-9.el7_9.1.ppc.rpm SHA-256: da7877d5bddfbe268b676dbccb95b8647da391363d119685d26392c3f15b8f54
postgresql-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 4dd1f01c1a131f9a143ca476285157ddd91aa8ff6dc81d65b815bd68e376d281
postgresql-contrib-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 02f9be1792f7dd8f551e61d0574f83801d5afc77fe9725fcbbdc9a61e87ad2e2
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc.rpm SHA-256: fedb1bb7e2ca8f469bdebd36504c3d2a62f41b41e9f8bb254db0fc321ad42396
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc.rpm SHA-256: fedb1bb7e2ca8f469bdebd36504c3d2a62f41b41e9f8bb254db0fc321ad42396
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 5cabb055cf3690e145d38d8570650cc14ee693aad164a48eedb353160c51200a
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 5cabb055cf3690e145d38d8570650cc14ee693aad164a48eedb353160c51200a
postgresql-devel-9.2.24-9.el7_9.1.ppc.rpm SHA-256: 7c6741f3ee33cbe8f9a59a29f13906db8d2066b234e04b12f82c52afbd6a8ac8
postgresql-devel-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 392acdb6e756c9eab058e3167939d752ef03d0a4175ae60115fbb5b097b2aad9
postgresql-docs-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 2bd8ae9ed41f0afd2abaa03fb2a3be8a66e8efb0ca9c699d1a50ea5b3f69e961
postgresql-libs-9.2.24-9.el7_9.1.ppc.rpm SHA-256: 5f46bbf46fffc02273176780f675fdfbfa38b2a3dc62d45b41e091d2fa74cf6a
postgresql-libs-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 8b633a5e5dbb21362dd212656cf14b654c782f62abc9b042510b5a5fad9c5714
postgresql-plperl-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 0ad15c26013156af9b4db1d2a5881f23dfcf3c9829762198f88cab85acb9e873
postgresql-plpython-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 454d8fcbc1e74717471ed8fdac60b1b664aa6b223ebacd479c4119c9678f0bdf
postgresql-pltcl-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: dd9677aaa14709905a973ff13e8115b43eba9dc56790956ef91f40d2346e86c3
postgresql-server-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 639568697ffbdc45e3f5e978b35e3ad1fbd9fccca9c81e43174820dd048399ce
postgresql-static-9.2.24-9.el7_9.1.ppc.rpm SHA-256: bffb70d6aec3c86c49c7ded2b98fca23ef3d462f114dcfc9cdf0bb0778fbe423
postgresql-static-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 3422541865a49b772f1dc047b1311db600b67ee6a55ce2fbfa4d6587b46510e6
postgresql-test-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: ecf525b87584b7fb047ea4e5fe8cef9f4666e1f8b6c05f6c6e4c55f2672bcbd9
postgresql-upgrade-9.2.24-9.el7_9.1.ppc64.rpm SHA-256: 9bfdcafa224002c6275169f4c4cf40b50e638b95bfccff0986b3e68fb3e6ce54

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
postgresql-9.2.24-9.el7_9.1.src.rpm SHA-256: 1ff64a6db3f083aeebd2a1d13812e6e0c9daec1eee0bcf5133f929db7deece75
ppc64le
postgresql-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 33525feaa049dc0a1085037508395e38f1f82cb07c3a9f60654b3f46203cd8ac
postgresql-contrib-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 7d5d8a2d9606ac5caf169bf70fbc33b97a6b732202997aad1daa7a1793cb1551
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: eaa0d0b8aec888ebb9c793a04bd8e76664d30ffff278ad56144306a45ba8758c
postgresql-debuginfo-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: eaa0d0b8aec888ebb9c793a04bd8e76664d30ffff278ad56144306a45ba8758c
postgresql-devel-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: b7f2dc7513b7d29efbfea39e4a0764230e262a600f399aa76df1a0be9b52e5cc
postgresql-docs-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: fd753e9314d6dc9160079aff37640cc7d07e911d4f4a8b1b87feea0f9c76c0ac
postgresql-libs-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 5246075e47baa4cd25fad87b1b4c1c238bbbbba18f5a5be3f602ce8e2d3c79ac
postgresql-plperl-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 2e24d79823f1a4a21ec9b08135567e14a764c4b5e4bfa5de5d6a82a50ab18eea
postgresql-plpython-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: c5a3d2318d7aa4201bc3a025b012781f831ad62d72d0b323c189dc0135af789a
postgresql-pltcl-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: c11818889b2617783ca7cfec35008ede8270cda9efb1e1d9ebbaaa4097623988
postgresql-server-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 22a6ed77e6d020aca9229e60ded1cd572c7f3865aeeb3ee55158ff7c6a51d438
postgresql-static-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: 6a45f76d55a13e5748df1d376f9e743feb0634249fe089807796e399d44d61e5
postgresql-test-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: a1ce49eb8ef5c87d18ad87090bc61b78c5db6cacaed245869cf2aff330aa89ac
postgresql-upgrade-9.2.24-9.el7_9.1.ppc64le.rpm SHA-256: f562c23a90436191087c685067170ef62e6e04eaed45dcbfdcb5e10c1e42c4b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility