- Issued:
- 2023-11-29
- Updated:
- 2023-11-29
RHSA-2023:7581 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 4d6e81627148ca15968b42c3793b1c23920ac97da69af1795d17732f9181ba23 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.9.0+20664+9c30cf7f.noarch.rpm | SHA-256: 65fb8a67685aae51e7420b152cf1bc6bffec7eeafc0a15fd169d9d60171e7e6d |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11 |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 3ee86e0905a3a3b4a2997474dd8a39bd888c3001f5bce124cf15c6a65d5c188b |
postgresql-contrib-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 51799187434ab73d0053e51ac5b207cf86c2f919f63447fd25e9026f3f41026e |
postgresql-contrib-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 2e9f2d43ccc40c991ec77354dcd554f5712fa4bef2ff8f6b597a6939cea0d796 |
postgresql-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: aaf6b25fded1f3909b4d98011cddc3db18797d729dbc9dde99a38fa10b1bdf84 |
postgresql-debugsource-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: ffd7bcf2be367c101d3c8c31574d743ce414de63b563bae4bd00165af381b591 |
postgresql-docs-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 1a404efc74c47e37a2a2ed044832e69dc7937b95fe2d854e3587c9d1ed553914 |
postgresql-docs-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: ac42ba430185c62b1a320910cc2456f03dedf59098b3b45c8dc6022417a996f4 |
postgresql-plperl-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 7344f3506058e99788a4dbdcbf2389b222f6c75bb85c07fd32f56c1ddfb3a1eb |
postgresql-plperl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: f2fd0a5e5355be0754c6c58cb742b39374722ab0043136e3b6a1a0f4bacba21d |
postgresql-plpython3-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 46eb475ecfc47850a849174d428e590c387df2b26c9778d9f38fd0a5745f83cb |
postgresql-plpython3-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e8f1f5c4e8eea0a5d86bb32313bb55abc44ed4ffc915b034abebfbdd434a8f69 |
postgresql-pltcl-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e183f021f6e41122f400d2650d232eca634e518963d0a7d4b9430d2d205c3224 |
postgresql-pltcl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d6fc4aef5e4c1cadb290a440270a0bb1e586fd213cb871fbc7df336bf8589f20 |
postgresql-server-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 3e8bbaf91081cbc2640c42019db0aea1d0f1521401c4d21269e0a60fb36d1b50 |
postgresql-server-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 5c7af563177990d10ba4a4c3f408e0edd29ec114fd6c3ea5be7fdf824f09f4c7 |
postgresql-server-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 7763a1e2199c089641a643cff83a38868f86829d80ae3c76ade5f624217f015c |
postgresql-server-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 1284a7d39d359603640a15ca19c3acfad61b5abd2e2e06122e2cf8c48bc02bb4 |
postgresql-static-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: c1ca939d20ea34706d549fc890153fafc1e7282d3dd7e76e57a311a99431eefd |
postgresql-test-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 96cad04e5f90f8168b3fb68d3e9d6052597546d229234018c1a356537f3778b4 |
postgresql-test-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: c1eae5894932f8cea38f31e00cfa7921b6bebf1f8567c821dd7f59cf3ab2c736 |
postgresql-upgrade-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 1e6377746592399a9020fc2dc1a127c6314bf8a5d674b8807e4753da54793128 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d44669d95c1182cef5accfd22931eea8a4191e1c2f18333cdface87b6aa39e56 |
postgresql-upgrade-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 2fd977b79e35e305080718bcc9a12596dda99b1a7f3e9202582e6543b66ba616 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 48383da66311e9db711aa0102553645ffe0bf223db6ad3500077eb342c7c0c2a |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 4d6e81627148ca15968b42c3793b1c23920ac97da69af1795d17732f9181ba23 |
s390x | |
postgresql-test-rpm-macros-13.13-1.module+el8.9.0+20664+9c30cf7f.noarch.rpm | SHA-256: 65fb8a67685aae51e7420b152cf1bc6bffec7eeafc0a15fd169d9d60171e7e6d |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: b949da69dcb7f2220605fa7d840842abf3eeb74d8c1dd79d496084bf6324ff9b |
postgresql-contrib-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 46777326a7be6e51ab503f8a99c953a56a1acbb84f3056c88b017682a8a3003e |
postgresql-contrib-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: d61785ba5552d1a6e6991b8503f85131a83af82300bd2d807666d783b3b8d82d |
postgresql-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 9e1bdfcba49f4bbc2d408e2f500b3a9528f67ca5453c7e088d221f4fc8dde335 |
postgresql-debugsource-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 90c462d5e75f1d60330cdf86af291468e72fd585b8054e859e145ab38faaeacb |
postgresql-docs-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f6aa7dcf97d0f2466caf57003a47dd3c4b10edef1c60b77902326c00d2859d51 |
postgresql-docs-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 3cee19bd7cf475c1c539c2cb0010709d85cee9790afb95b54949f6e5c570b83c |
postgresql-plperl-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 1905cb29ee63090a442e6eff166ee8d7e8a1463fed723f79ad93b1104d9ba90e |
postgresql-plperl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 1c74e9e7faa0700fa3366956a7d3d14c591818fd5d511467cb1144f603244999 |
postgresql-plpython3-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 7c2bbd301acf78115a26d1a853011a195e64631bd60e045d1c164fb90a1720a8 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 42334e04896d9363723823d47a519b0dd193f0ab3a460e71f021c0a8f17474bd |
postgresql-pltcl-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 7059e1dbc24dd0c5d7e20e2f5df18db254e420e1fbcc043664acbb586291618e |
postgresql-pltcl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f1695ce7f4110ae636bc0e24169fc121ee4a7b2699d8376ddd7b0b93ee06964c |
postgresql-server-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 8cc2c872b84a7776c4c3bacc2420452bd67e075e27815369f2125e2cd3947e68 |
postgresql-server-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: a0f1593cde94b51ae4c96942d7ced1dfc0d437b49a5275da965c106e1bb8a4f3 |
postgresql-server-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: da3e4558a03bce1d6eb12610a97f1e68f7c2bd879177349a3fba255f40e5134a |
postgresql-server-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 75a31b34d7b238a1d991e705d772219af880c704a27709fc3c985dd053399e6c |
postgresql-static-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: beb76a6fe3fe1a4293af78767547e72b582dd70cd06f2bf9d14f7ff95f17ad01 |
postgresql-test-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 80703561c343436aee3d4332e119d93b3a05048f0a941eb65e4ce43a1dca1b9b |
postgresql-test-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 6f92b1e3ba813b3a75b35965314d279a2e77ac9f64dba35e0fc8e5cdcffce323 |
postgresql-upgrade-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: c20ad1733359d71e8022d6f2996f7fdbe46d8dab5d759e7bf4d25cdea46af2ff |
postgresql-upgrade-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5249c03353534e2be427685e0ba6d5c4172c51f2782b478cc64a8d10177909dd |
postgresql-upgrade-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4e61515de5c412a1f19eac7112e08009320631e6e8307d30e99de9e66a76c6b8 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 73d9fcf94b3fcdef95091e209c9557f9d0dff891323f73a24c6d21dca260cde6 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 4d6e81627148ca15968b42c3793b1c23920ac97da69af1795d17732f9181ba23 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 08a5f437a76fe9aa1f74c2198e81aa0f4744d994f6b7c29ddb7e8dd84f64c845 |
postgresql-contrib-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: e094f58833eed0315f8affbed6fc78c69f73af20e6bd24d026d9d434729dac45 |
postgresql-contrib-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8a79fa0c1c2d4a15289aa8820a48327c35ba244e7718286160508b1a38369b73 |
postgresql-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 0d09685f2912284ed7fbca1fa93a2572b0990ef598568dd27dd8b675fb23d006 |
postgresql-debugsource-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: dbfc5d89fd30d3e88a6a0a59b7851bae3e9618bf6e06f8538a2e3da7fa1e9e80 |
postgresql-docs-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: ac63cad9080bcc76ce7e8a4cd995a8feba9c9f3efa6913e75ab27726846ad944 |
postgresql-docs-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 50a49a2f7022a2f8a723bb462681af41203ef3baae48002fe8756e2fb61ae806 |
postgresql-plperl-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 1ec86c11950c28c1b79849e9277caf9faed7542acb6710647ed2d636b0620df0 |
postgresql-plperl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 65e06e20f0ce49bce263fc31fcebb35ec6c630f703739ca02e8ed5af23818555 |
postgresql-plpython3-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38ff3bad1558b77a1dbe417675e5e523ce1dc30a765b7bf62a931f92d1ca4d23 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: ed93a420edb2f41eb8acf92d9f250c4834eda89bfdd5bdf9f8c6935a882d20e0 |
postgresql-pltcl-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: d2124d225623d7b1519e091379e5c8c6ef4f73a0c276fa1e696b54ac01c00bdf |
postgresql-pltcl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: f1e31dafc033eff86696c0606dae8878242a1731f20afe0c11919c7a033c4d1f |
postgresql-server-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 98906a6de7e19cdb101f20b49cf93e34390162c38b9e5b6f58f7557cbf90eebf |
postgresql-server-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 9f8bb715392f77ec283bcc2e631e85731a2598c8aef4f92e40e3be8d7d786420 |
postgresql-server-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: d24a783df28ff736a5a1b06440cb164b54bb8a5f48a4fa80e808d7a343c6701d |
postgresql-server-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: f971ba65844b023d63c789cfd3271001e9c2fc9f4c94e5410e70730bef4e3e82 |
postgresql-static-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 9ec0b5c76433b8e62e8292dcf93a69531c0caf5c106a4325e1468975469d19cf |
postgresql-test-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: b7892d03f0a685d77072b69ae1ba0e9f4908b653e7e5ee00e1616be90c3f7817 |
postgresql-test-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 176d1014058a8aa0ee85745d3b9e7ecb69059bf97e662df7d7e5c70aa3be16ac |
postgresql-test-rpm-macros-13.13-1.module+el8.9.0+20664+9c30cf7f.noarch.rpm | SHA-256: 65fb8a67685aae51e7420b152cf1bc6bffec7eeafc0a15fd169d9d60171e7e6d |
postgresql-upgrade-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66af67f9ffa8d41595caf451a47e967b14a1cf41938e552adefb3e08acbc8f2d |
postgresql-upgrade-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: dc90a971e6adf5597d4c96115ab85aa087ef61eb8b352f9814232fe47586c983 |
postgresql-upgrade-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 017e22374ddaf03ee4814c8f144eda5f15d22eb11e1c0acdb5f06932688c4919 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7de713256d3763691090652a01d99973337d969a478bd68e59258c99e652b539 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 4d6e81627148ca15968b42c3793b1c23920ac97da69af1795d17732f9181ba23 |
aarch64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.9.0+20664+9c30cf7f.noarch.rpm | SHA-256: 65fb8a67685aae51e7420b152cf1bc6bffec7eeafc0a15fd169d9d60171e7e6d |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b |
postgresql-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: f57e1cc6145b23f058bfed44417211a68db5a68eb6a753718a1c30652dbf18d5 |
postgresql-contrib-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: c27e09a3676b6e12b94309a714c5110db4f23e2162ebd61c2a315bf2402b5e83 |
postgresql-contrib-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: fb16e227ff33cac6c14ba42063775a81232434073aa0e6e5e1bd10772b6ffa90 |
postgresql-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3d2c20f2e684c5a00a59be9c3912e40ad61ab36f63db8226f5b729276b9e871e |
postgresql-debugsource-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9cc8cb3fdfd061d979ba803770504b5b280a551eb260ab84206b917fb5da0f1a |
postgresql-docs-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: fe8a9e4ae745a367710ead55bc740cfacb55852138e2b0aefcef508c3217c1a5 |
postgresql-docs-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 6228a4e37866d254a1602d8c9d5beff6a7cc14d7f5c8d7aaa77cd2073d4ee1c6 |
postgresql-plperl-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 80270037ad475eda1564853c190cb81a2574554c11f2a714489b7004d6c6cfc6 |
postgresql-plperl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 2750e6bf72cf11d31406cef3cac14f7fd9ec7b37d8d18db17220f7e80a78dd01 |
postgresql-plpython3-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 149cedbfd4faab0dd20e479d89795ba2dec5421de4f5119daa68ace5b20551fc |
postgresql-plpython3-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: cfa242083082e0eb52e8159829942bd6728d68c1d268cb71c9faee37ee819943 |
postgresql-pltcl-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: fe9bdd11f92af803c3406578bb05709c9676b4916882b4718bf2ca72b250143f |
postgresql-pltcl-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 81bd1dc4f0519dece9e3574c15d7b31523869bbd856a675713ea9dee914b0059 |
postgresql-server-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 480b59aaa69b14153f1bbe5049333c7aefc8b55d71f1e494bf016cd3d1c1c092 |
postgresql-server-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: f5e792afd3b0090dd9716029bf10c2621228d8b4c7b5dc41127d72a7bfe72722 |
postgresql-server-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f59c049440326c230873fa5294bad5d0d619f61a0e9d991cee00747e125363c |
postgresql-server-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: ffc937c56f0e9a688a4171bd44b87802c94470205b3b2e4741e030c33be9175d |
postgresql-static-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 4341230e20bd4f0fcf72494afda3b8f12a1c7bc2cbb39c637120350ed0cb9ea5 |
postgresql-test-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: f9acfc4915dcc9ab148bab2319e41793f0f338cfed4e62c5d4b213a00ef4f3a4 |
postgresql-test-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: dc8cb36fe766e92ba6a682721ade39f645727fcb06a6cb328821419181393acb |
postgresql-upgrade-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: d11b532296ddf934aba580e5fcface0197edcd910630fa3a47f4f9583a2a3ce3 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: cd8a9abbb551ff3507c6611ffcf08a9ad05df68a6a3081ce3230c951c58aebba |
postgresql-upgrade-devel-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 5414a83c099edb351ce8550c495f682434a6d6fd9ee802e2f7aa0d516f75d8ae |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: dca5a2bb4ff5b2e9de1fcacf5de2bed781260fd8b457ab9e2228d8e2de8d92e1 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.