Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7694 - Security Advisory
Issued:
2023-12-07
Updated:
2023-12-07

RHSA-2023:7694 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
  • postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
  • postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
  • postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
  • postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
  • postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
  • postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
  • BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
  • BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
  • BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
  • BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
  • BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
  • BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.

CVEs

  • CVE-2022-2625
  • CVE-2022-41862
  • CVE-2023-2454
  • CVE-2023-2455
  • CVE-2023-5868
  • CVE-2023-5869
  • CVE-2023-5870
  • CVE-2023-39417

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.src.rpm SHA-256: dbf22095747ead4ab7ebc07b899f65e7a214b1a7b372e07cfabfc6c6514680a1
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.4.0+20773+7c41d490.noarch.rpm SHA-256: 854ce380ac92bd030c8c77197a9aa036539b73147c75a28a977ec13af2820a92
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: ac885a10f8145c0236dd3ba9ed2519bc13d99c8060762626ed72ec57c27bbfe2
postgresql-contrib-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: e62d02d0c75bf12923413f0e542d9479814ed9a2d477907cc748f64913f1d3b0
postgresql-contrib-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: f8b5ecc9139cb14dce5d8184a763f958dfdd66cfbb8d0daf1ddbc17b69bd2e4e
postgresql-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d760860c4ca67bc5a302bfefcd8d90ee244f0607d291b349b2bb969e16ebdc06
postgresql-debugsource-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 65a57a2c485faa9822a1899df76fee73387b09b316e6eaa72d5c312705152f96
postgresql-docs-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 46b282ba113a7c6dd64386c82fc63c37a9148be4bbe8f0add278e9321599aba7
postgresql-docs-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 59d0a1054a00e9008b569f9c532d5a3b4da1c9e5c86f3738fac8a5112808772d
postgresql-plperl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0cb3e802259f79918e250e35a9aecc905c02c60af6a1c45039a351b427038cb2
postgresql-plperl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: bd416c40ceb277af5620f9695b43f677a1e9a3225dcd9fa470f33125e8e78bad
postgresql-plpython3-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 30f0c38dfe8a2796e9d61a3ea3814704905b01033e5e14c721e6e9906a859458
postgresql-plpython3-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: a2eb73ffb74e336f801fceb9c61cb0765f4c1dfff6caae7e3b2418030f2f32b6
postgresql-pltcl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: cbdf14277bb550f128c9e818a7f74b12bfc19c6b90b9f391f7e05bd3f684c083
postgresql-pltcl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 88ecf7045d3c23861427226f62c8d0aa9e1d8e0d54092003736515599ab89d34
postgresql-server-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 497a54d18d79cd1269caec329fe6b7427e3b5481ad670e7470b90eb8cb8e1d34
postgresql-server-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 3bb875f0fc39853c56099dce146a8b7d3d6c99dbfb8409ae1c859ff632f1f9ba
postgresql-server-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 21af2e57a43b9909e33db665c628b1390132217d5e91936d8eeb548bd823667f
postgresql-server-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d306d6ad40c44440c1967b0831e2831e58886487ba67f4e9ee1cdcc188d63536
postgresql-static-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: b45079d52ebb3c08e832eb3c1e75d8264151232a745640016f6ce866b9f27e70
postgresql-test-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 1e0c8c9aa60fcc99f272aa481c6edeb93ce31c5d6ee5c9cf3f911b8f75f56185
postgresql-test-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 8099b94d405c1400f07d8b6a4a1b4b253e8f5bceb4b34ef51cbe551b48c9ac23
postgresql-upgrade-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: da224ab042058768bea09599d7d08edcca143af0da5b3637d1f335a930d68ced
postgresql-upgrade-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0c980fee18929e4eaceebaddb03da8548ff6bed311610008b7087739bf55284f
postgresql-upgrade-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0b5bf5a3005d6a510a1477114325ce54605a9fb773934b8e7b4f2c61fe49a06f
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d581754f8f2a3252c1e9a4bf89f4e57055a9eef9c821323a6f2d8b648a04b34d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.src.rpm SHA-256: dbf22095747ead4ab7ebc07b899f65e7a214b1a7b372e07cfabfc6c6514680a1
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.4.0+20773+7c41d490.noarch.rpm SHA-256: 854ce380ac92bd030c8c77197a9aa036539b73147c75a28a977ec13af2820a92
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: ac885a10f8145c0236dd3ba9ed2519bc13d99c8060762626ed72ec57c27bbfe2
postgresql-contrib-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: e62d02d0c75bf12923413f0e542d9479814ed9a2d477907cc748f64913f1d3b0
postgresql-contrib-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: f8b5ecc9139cb14dce5d8184a763f958dfdd66cfbb8d0daf1ddbc17b69bd2e4e
postgresql-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d760860c4ca67bc5a302bfefcd8d90ee244f0607d291b349b2bb969e16ebdc06
postgresql-debugsource-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 65a57a2c485faa9822a1899df76fee73387b09b316e6eaa72d5c312705152f96
postgresql-docs-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 46b282ba113a7c6dd64386c82fc63c37a9148be4bbe8f0add278e9321599aba7
postgresql-docs-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 59d0a1054a00e9008b569f9c532d5a3b4da1c9e5c86f3738fac8a5112808772d
postgresql-plperl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0cb3e802259f79918e250e35a9aecc905c02c60af6a1c45039a351b427038cb2
postgresql-plperl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: bd416c40ceb277af5620f9695b43f677a1e9a3225dcd9fa470f33125e8e78bad
postgresql-plpython3-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 30f0c38dfe8a2796e9d61a3ea3814704905b01033e5e14c721e6e9906a859458
postgresql-plpython3-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: a2eb73ffb74e336f801fceb9c61cb0765f4c1dfff6caae7e3b2418030f2f32b6
postgresql-pltcl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: cbdf14277bb550f128c9e818a7f74b12bfc19c6b90b9f391f7e05bd3f684c083
postgresql-pltcl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 88ecf7045d3c23861427226f62c8d0aa9e1d8e0d54092003736515599ab89d34
postgresql-server-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 497a54d18d79cd1269caec329fe6b7427e3b5481ad670e7470b90eb8cb8e1d34
postgresql-server-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 3bb875f0fc39853c56099dce146a8b7d3d6c99dbfb8409ae1c859ff632f1f9ba
postgresql-server-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 21af2e57a43b9909e33db665c628b1390132217d5e91936d8eeb548bd823667f
postgresql-server-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d306d6ad40c44440c1967b0831e2831e58886487ba67f4e9ee1cdcc188d63536
postgresql-static-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: b45079d52ebb3c08e832eb3c1e75d8264151232a745640016f6ce866b9f27e70
postgresql-test-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 1e0c8c9aa60fcc99f272aa481c6edeb93ce31c5d6ee5c9cf3f911b8f75f56185
postgresql-test-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 8099b94d405c1400f07d8b6a4a1b4b253e8f5bceb4b34ef51cbe551b48c9ac23
postgresql-upgrade-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: da224ab042058768bea09599d7d08edcca143af0da5b3637d1f335a930d68ced
postgresql-upgrade-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0c980fee18929e4eaceebaddb03da8548ff6bed311610008b7087739bf55284f
postgresql-upgrade-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0b5bf5a3005d6a510a1477114325ce54605a9fb773934b8e7b4f2c61fe49a06f
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d581754f8f2a3252c1e9a4bf89f4e57055a9eef9c821323a6f2d8b648a04b34d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.src.rpm SHA-256: dbf22095747ead4ab7ebc07b899f65e7a214b1a7b372e07cfabfc6c6514680a1
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.4.0+20773+7c41d490.noarch.rpm SHA-256: 854ce380ac92bd030c8c77197a9aa036539b73147c75a28a977ec13af2820a92
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: ac885a10f8145c0236dd3ba9ed2519bc13d99c8060762626ed72ec57c27bbfe2
postgresql-contrib-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: e62d02d0c75bf12923413f0e542d9479814ed9a2d477907cc748f64913f1d3b0
postgresql-contrib-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: f8b5ecc9139cb14dce5d8184a763f958dfdd66cfbb8d0daf1ddbc17b69bd2e4e
postgresql-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d760860c4ca67bc5a302bfefcd8d90ee244f0607d291b349b2bb969e16ebdc06
postgresql-debugsource-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 65a57a2c485faa9822a1899df76fee73387b09b316e6eaa72d5c312705152f96
postgresql-docs-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 46b282ba113a7c6dd64386c82fc63c37a9148be4bbe8f0add278e9321599aba7
postgresql-docs-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 59d0a1054a00e9008b569f9c532d5a3b4da1c9e5c86f3738fac8a5112808772d
postgresql-plperl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0cb3e802259f79918e250e35a9aecc905c02c60af6a1c45039a351b427038cb2
postgresql-plperl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: bd416c40ceb277af5620f9695b43f677a1e9a3225dcd9fa470f33125e8e78bad
postgresql-plpython3-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 30f0c38dfe8a2796e9d61a3ea3814704905b01033e5e14c721e6e9906a859458
postgresql-plpython3-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: a2eb73ffb74e336f801fceb9c61cb0765f4c1dfff6caae7e3b2418030f2f32b6
postgresql-pltcl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: cbdf14277bb550f128c9e818a7f74b12bfc19c6b90b9f391f7e05bd3f684c083
postgresql-pltcl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 88ecf7045d3c23861427226f62c8d0aa9e1d8e0d54092003736515599ab89d34
postgresql-server-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 497a54d18d79cd1269caec329fe6b7427e3b5481ad670e7470b90eb8cb8e1d34
postgresql-server-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 3bb875f0fc39853c56099dce146a8b7d3d6c99dbfb8409ae1c859ff632f1f9ba
postgresql-server-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 21af2e57a43b9909e33db665c628b1390132217d5e91936d8eeb548bd823667f
postgresql-server-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d306d6ad40c44440c1967b0831e2831e58886487ba67f4e9ee1cdcc188d63536
postgresql-static-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: b45079d52ebb3c08e832eb3c1e75d8264151232a745640016f6ce866b9f27e70
postgresql-test-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 1e0c8c9aa60fcc99f272aa481c6edeb93ce31c5d6ee5c9cf3f911b8f75f56185
postgresql-test-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 8099b94d405c1400f07d8b6a4a1b4b253e8f5bceb4b34ef51cbe551b48c9ac23
postgresql-upgrade-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: da224ab042058768bea09599d7d08edcca143af0da5b3637d1f335a930d68ced
postgresql-upgrade-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0c980fee18929e4eaceebaddb03da8548ff6bed311610008b7087739bf55284f
postgresql-upgrade-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0b5bf5a3005d6a510a1477114325ce54605a9fb773934b8e7b4f2c61fe49a06f
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d581754f8f2a3252c1e9a4bf89f4e57055a9eef9c821323a6f2d8b648a04b34d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.src.rpm SHA-256: dbf22095747ead4ab7ebc07b899f65e7a214b1a7b372e07cfabfc6c6514680a1
ppc64le
postgresql-test-rpm-macros-12.17-1.module+el8.4.0+20773+7c41d490.noarch.rpm SHA-256: 854ce380ac92bd030c8c77197a9aa036539b73147c75a28a977ec13af2820a92
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 5efb5183b08b41f3b18fbfd8f32269b8a7f35378b831fc5facef3d139af49558
postgresql-contrib-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 4490468791dcbde065ea42e648500c3d5d3f052c87e7fb4417ed65f7ed8aff24
postgresql-contrib-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: fa3547472768f10a79a8f5624ce6e7800f1d9cbfb7db1e2a22e94f82bfd8f27e
postgresql-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 3ff4511300e2120227ca71061799b91f0059aed4b9640eb6e9b6fe3220bebb40
postgresql-debugsource-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: f354c801511fc75c7856adcec74c2dec91df388e6b337f9e0540ec8b1de79fb4
postgresql-docs-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 20bf01475a5caa934bd6ae0a27c322be0b3036ab38ba5b8797eb1bfd09b1b6b6
postgresql-docs-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 7ffeb4676817278b6ba51752f331257f619494f102b797459892f62b21583311
postgresql-plperl-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 70cbc75ce211cf11cf4e3a2f7c50211a25d8f51e05a4d9152d9e23f04e26dc32
postgresql-plperl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 7d73b96d5ed173bf30aa9e4ea5b7b2db165de796c79149b2733d1369098cd7e5
postgresql-plpython3-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 0d5d62cb5ab846b49512c652f1e23041c5169b036e6ed30cb0d1015af461d4c9
postgresql-plpython3-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 568ff9fef46e0202a98be3394ddff1bbb1a23d21f7a930359e592d52c33a5f97
postgresql-pltcl-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 31988a7b83511a50b08ef0b62cc30e89adabdc16c43b654f0591ad67b4a5bdba
postgresql-pltcl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 6fcc36faaae4b0cb598e49117faff19f3b54e45e7d5ab378b72df5d61c381059
postgresql-server-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 1c0a6c2a85e1d5688690d64f4b05c3479dc359a7d0093b69c06f00158bff4952
postgresql-server-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 39ad1f2fc068f79201f2c2d11302f03be969a144320c4eaa4cb2ca1c21c44ba4
postgresql-server-devel-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 0d9c3b2be0a2da56bd4c4cdf00e4173f91ffc04d4bf29a79e8e11e8f5de01bed
postgresql-server-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: d7084484ac68e83407fb0949f9d2ee573343a16b4304b0e87cbb60af7daf09b2
postgresql-static-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 24252c3158bed96932ff2542a512b87ad88224aeffb53ffc00f865d04ae4cbcb
postgresql-test-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: e0ae2ec9f0252742164a344f831ef1c2aeb756205fab8d094afa3535ef72f3b6
postgresql-test-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 1fb54670d52c43b5d60cb898507216c68c46ec9a69feb30cf0c2ac35f085d80c
postgresql-upgrade-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 431f4364538efa674bafe91f5b98e8e5be1182cc5d0f2e39d3ac3fd916184d9e
postgresql-upgrade-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 0e814642818f37852bde4f3a47dae623c0e434e39b3f27e4feb270a864c9123d
postgresql-upgrade-devel-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: 6ee2ac0891a690ba25d7e8a84b8ae9bb06cb4937d3acfad03030f358d49303be
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.ppc64le.rpm SHA-256: e6e9a3be16f9747568c001ee2c17ced3fb8f09c6a34b6a792cf9cad1ea17a429

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.src.rpm SHA-256: dbf22095747ead4ab7ebc07b899f65e7a214b1a7b372e07cfabfc6c6514680a1
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.4.0+20773+7c41d490.noarch.rpm SHA-256: 854ce380ac92bd030c8c77197a9aa036539b73147c75a28a977ec13af2820a92
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: ac885a10f8145c0236dd3ba9ed2519bc13d99c8060762626ed72ec57c27bbfe2
postgresql-contrib-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: e62d02d0c75bf12923413f0e542d9479814ed9a2d477907cc748f64913f1d3b0
postgresql-contrib-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: f8b5ecc9139cb14dce5d8184a763f958dfdd66cfbb8d0daf1ddbc17b69bd2e4e
postgresql-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d760860c4ca67bc5a302bfefcd8d90ee244f0607d291b349b2bb969e16ebdc06
postgresql-debugsource-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 65a57a2c485faa9822a1899df76fee73387b09b316e6eaa72d5c312705152f96
postgresql-docs-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 46b282ba113a7c6dd64386c82fc63c37a9148be4bbe8f0add278e9321599aba7
postgresql-docs-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 59d0a1054a00e9008b569f9c532d5a3b4da1c9e5c86f3738fac8a5112808772d
postgresql-plperl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0cb3e802259f79918e250e35a9aecc905c02c60af6a1c45039a351b427038cb2
postgresql-plperl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: bd416c40ceb277af5620f9695b43f677a1e9a3225dcd9fa470f33125e8e78bad
postgresql-plpython3-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 30f0c38dfe8a2796e9d61a3ea3814704905b01033e5e14c721e6e9906a859458
postgresql-plpython3-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: a2eb73ffb74e336f801fceb9c61cb0765f4c1dfff6caae7e3b2418030f2f32b6
postgresql-pltcl-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: cbdf14277bb550f128c9e818a7f74b12bfc19c6b90b9f391f7e05bd3f684c083
postgresql-pltcl-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 88ecf7045d3c23861427226f62c8d0aa9e1d8e0d54092003736515599ab89d34
postgresql-server-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 497a54d18d79cd1269caec329fe6b7427e3b5481ad670e7470b90eb8cb8e1d34
postgresql-server-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 3bb875f0fc39853c56099dce146a8b7d3d6c99dbfb8409ae1c859ff632f1f9ba
postgresql-server-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 21af2e57a43b9909e33db665c628b1390132217d5e91936d8eeb548bd823667f
postgresql-server-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d306d6ad40c44440c1967b0831e2831e58886487ba67f4e9ee1cdcc188d63536
postgresql-static-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: b45079d52ebb3c08e832eb3c1e75d8264151232a745640016f6ce866b9f27e70
postgresql-test-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 1e0c8c9aa60fcc99f272aa481c6edeb93ce31c5d6ee5c9cf3f911b8f75f56185
postgresql-test-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 8099b94d405c1400f07d8b6a4a1b4b253e8f5bceb4b34ef51cbe551b48c9ac23
postgresql-upgrade-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: da224ab042058768bea09599d7d08edcca143af0da5b3637d1f335a930d68ced
postgresql-upgrade-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0c980fee18929e4eaceebaddb03da8548ff6bed311610008b7087739bf55284f
postgresql-upgrade-devel-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: 0b5bf5a3005d6a510a1477114325ce54605a9fb773934b8e7b4f2c61fe49a06f
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.4.0+20773+7c41d490.x86_64.rpm SHA-256: d581754f8f2a3252c1e9a4bf89f4e57055a9eef9c821323a6f2d8b648a04b34d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility