Important security update for postgresql:1
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Security update for postgresql12 (important) | 31 May 202200:00 | – | suse |
![]() | Security update for postgresql10 (important) | 31 May 202200:00 | – | suse |
![]() | Security update for postgresql14 (important) | 1 Jun 202200:00 | – | suse |
![]() | Security update for postgresql13 (important) | 31 May 202200:00 | – | suse |
![]() | PostgreSQL vulnerability | 13 Oct 202200:00 | – | ubuntu |
![]() | PostgreSQL vulnerability | 24 May 202200:00 | – | ubuntu |
![]() | Important: Red Hat Security Advisory: postgresql security update | 22 Jun 202210:18 | – | redhat |
![]() | Important: Red Hat Security Advisory: rh-postgresql10-postgresql security update | 6 Jun 202209:31 | – | redhat |
![]() | Important: Red Hat Security Advisory: postgresql:12 security update | 1 Jun 202221:23 | – | redhat |
![]() | Important: Red Hat Security Advisory: postgresql:12 security update | 31 May 202209:26 | – | redhat |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
almalinux | 8 | x86_64 | postgresql-docs | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-static | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-test | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-server-devel | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-server | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-upgrade | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | pg_repack | 1.4.6-3.module_el8.6.0+2758+4f4474df | pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm |
almalinux | 8 | x86_64 | pgaudit | 1.4.0-5.module_el8.6.0+2758+4f4474df | pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-plperl | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
almalinux | 8 | x86_64 | postgresql-contrib | 12.11-2.module_el8.6.0+2905+eb237fb8 | postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm |
Source | Link |
---|---|
errata | www.errata.almalinux.org/8/ALSA-2022-4807.html |
vulners | www.vulners.com/cve/CVE-2022-1552 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo