- Issued:
- 2023-12-07
- Updated:
- 2023-12-07
RHSA-2023:7695 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
- postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
- BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
- BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
- BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.src.rpm | SHA-256: 51a9d2e97e7c4251e65a223ce1d34c7b754902815579d2a705ec7cc0022551ab |
| x86_64 | |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 2dd272b7669001ffcded65ec20f27f6c6b925c4abb950e27d56007c02d1e3bd4 |
| postgresql-contrib-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ff446766fc09cd1225d0dc6523fa477946cd62d93efd39f3e6830f023c32423 |
| postgresql-contrib-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 27c807fa97eaa4c6cd76c604116660f8ba1e00793936cf9fc6ecabf35d5831ab |
| postgresql-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 8eb66d88d086d7550b61fb2edb846d48439aa58e6f929de8b292f254142f777e |
| postgresql-debugsource-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ff1adb400bf1a58db58090a44bee503b3acd14996313c3dd9320c3c3f3ae78c |
| postgresql-docs-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 09d03667c33109536ccbc90677696c03d60714a1a73c840f7f0e2aae2360e971 |
| postgresql-docs-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f04b4265752596da00c21911839b5c70c76126ea30a92be599eb9b67f7d18b06 |
| postgresql-plperl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 239c640573de125b2836ee114ff2dd75bc625c4af6b48933147691bb2b71aab4 |
| postgresql-plperl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f90a6c3d26d2dc6301230f23082eb12c36362b61a310ae469a69b1bcb0694ef7 |
| postgresql-plpython3-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 657a4168818433e2198df7142ce6c1203935e963d75ad14c75b0658d8b3498bb |
| postgresql-plpython3-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ca1c597485605585f96fa41c8d5d2bccc2b7b8c47ca9145550692487b617d23 |
| postgresql-pltcl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9d116c709b7e85080ebcff03ff6980220323d06738762378149d73a9c74f0558 |
| postgresql-pltcl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 209168125af6c84003917c8e314d01b900b4dc0814d2eba3a97d25ea2e256111 |
| postgresql-server-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: bafc6be8c9c2a25f5a6b5bddcbec3eec6fe4b1ccb7a74d4887205c19cf88650a |
| postgresql-server-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9562ea1bb5b3009e7f80b159d916b27369b8e8aeb07cc2fd1b6c26770d5678e2 |
| postgresql-server-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 58b4c496f29b1412d4c2d684de742ac64e0fb157d745992b751ae0c338e2ea88 |
| postgresql-server-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: b5a35cbf7d21e71b8c74109f7cef6845dfa1aff9d7c3cd0e70baf13076e8149c |
| postgresql-static-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ecbf3883fb200f1caa3400b58064244b227b07078ee40dd5d94ea0abaa8ad19 |
| postgresql-test-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 31942d943e5829a12f0fbb75f726a94de640b4066df5e7bfed38c23c524576d5 |
| postgresql-test-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: c7b2209e5e2241fc7ff3ad346f2617060f25824a4970bf90d084e495bb4d0de7 |
| postgresql-test-rpm-macros-13.13-1.module+el8.4.0+20774+68ad636d.noarch.rpm | SHA-256: 59290e7c7e2dbadb318f74a5c2f2d5a2319a38ade522160e75189ebbe8aa19e8 |
| postgresql-upgrade-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 0ea990ab54d73a837519720e830476d41de2b58046dbfbf9e38320165e989543 |
| postgresql-upgrade-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: edbc0f3fcfeefa4e951e0903b1c53f34c45ba8d58cb87e8bf9a5e215061e9922 |
| postgresql-upgrade-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 4b489707bcfa9bea351450d94daa99554b466eea78578f7bb6b6ab00150618b1 |
| postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 78a52d81622240b915f8d4e13f8a5da00600544e9dff55e0c958b9d7db6b6132 |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.src.rpm | SHA-256: 51a9d2e97e7c4251e65a223ce1d34c7b754902815579d2a705ec7cc0022551ab |
| x86_64 | |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 2dd272b7669001ffcded65ec20f27f6c6b925c4abb950e27d56007c02d1e3bd4 |
| postgresql-contrib-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ff446766fc09cd1225d0dc6523fa477946cd62d93efd39f3e6830f023c32423 |
| postgresql-contrib-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 27c807fa97eaa4c6cd76c604116660f8ba1e00793936cf9fc6ecabf35d5831ab |
| postgresql-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 8eb66d88d086d7550b61fb2edb846d48439aa58e6f929de8b292f254142f777e |
| postgresql-debugsource-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ff1adb400bf1a58db58090a44bee503b3acd14996313c3dd9320c3c3f3ae78c |
| postgresql-docs-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 09d03667c33109536ccbc90677696c03d60714a1a73c840f7f0e2aae2360e971 |
| postgresql-docs-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f04b4265752596da00c21911839b5c70c76126ea30a92be599eb9b67f7d18b06 |
| postgresql-plperl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 239c640573de125b2836ee114ff2dd75bc625c4af6b48933147691bb2b71aab4 |
| postgresql-plperl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f90a6c3d26d2dc6301230f23082eb12c36362b61a310ae469a69b1bcb0694ef7 |
| postgresql-plpython3-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 657a4168818433e2198df7142ce6c1203935e963d75ad14c75b0658d8b3498bb |
| postgresql-plpython3-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ca1c597485605585f96fa41c8d5d2bccc2b7b8c47ca9145550692487b617d23 |
| postgresql-pltcl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9d116c709b7e85080ebcff03ff6980220323d06738762378149d73a9c74f0558 |
| postgresql-pltcl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 209168125af6c84003917c8e314d01b900b4dc0814d2eba3a97d25ea2e256111 |
| postgresql-server-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: bafc6be8c9c2a25f5a6b5bddcbec3eec6fe4b1ccb7a74d4887205c19cf88650a |
| postgresql-server-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9562ea1bb5b3009e7f80b159d916b27369b8e8aeb07cc2fd1b6c26770d5678e2 |
| postgresql-server-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 58b4c496f29b1412d4c2d684de742ac64e0fb157d745992b751ae0c338e2ea88 |
| postgresql-server-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: b5a35cbf7d21e71b8c74109f7cef6845dfa1aff9d7c3cd0e70baf13076e8149c |
| postgresql-static-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ecbf3883fb200f1caa3400b58064244b227b07078ee40dd5d94ea0abaa8ad19 |
| postgresql-test-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 31942d943e5829a12f0fbb75f726a94de640b4066df5e7bfed38c23c524576d5 |
| postgresql-test-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: c7b2209e5e2241fc7ff3ad346f2617060f25824a4970bf90d084e495bb4d0de7 |
| postgresql-test-rpm-macros-13.13-1.module+el8.4.0+20774+68ad636d.noarch.rpm | SHA-256: 59290e7c7e2dbadb318f74a5c2f2d5a2319a38ade522160e75189ebbe8aa19e8 |
| postgresql-upgrade-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 0ea990ab54d73a837519720e830476d41de2b58046dbfbf9e38320165e989543 |
| postgresql-upgrade-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: edbc0f3fcfeefa4e951e0903b1c53f34c45ba8d58cb87e8bf9a5e215061e9922 |
| postgresql-upgrade-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 4b489707bcfa9bea351450d94daa99554b466eea78578f7bb6b6ab00150618b1 |
| postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 78a52d81622240b915f8d4e13f8a5da00600544e9dff55e0c958b9d7db6b6132 |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.src.rpm | SHA-256: 51a9d2e97e7c4251e65a223ce1d34c7b754902815579d2a705ec7cc0022551ab |
| x86_64 | |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 2dd272b7669001ffcded65ec20f27f6c6b925c4abb950e27d56007c02d1e3bd4 |
| postgresql-contrib-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ff446766fc09cd1225d0dc6523fa477946cd62d93efd39f3e6830f023c32423 |
| postgresql-contrib-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 27c807fa97eaa4c6cd76c604116660f8ba1e00793936cf9fc6ecabf35d5831ab |
| postgresql-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 8eb66d88d086d7550b61fb2edb846d48439aa58e6f929de8b292f254142f777e |
| postgresql-debugsource-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ff1adb400bf1a58db58090a44bee503b3acd14996313c3dd9320c3c3f3ae78c |
| postgresql-docs-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 09d03667c33109536ccbc90677696c03d60714a1a73c840f7f0e2aae2360e971 |
| postgresql-docs-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f04b4265752596da00c21911839b5c70c76126ea30a92be599eb9b67f7d18b06 |
| postgresql-plperl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 239c640573de125b2836ee114ff2dd75bc625c4af6b48933147691bb2b71aab4 |
| postgresql-plperl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f90a6c3d26d2dc6301230f23082eb12c36362b61a310ae469a69b1bcb0694ef7 |
| postgresql-plpython3-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 657a4168818433e2198df7142ce6c1203935e963d75ad14c75b0658d8b3498bb |
| postgresql-plpython3-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ca1c597485605585f96fa41c8d5d2bccc2b7b8c47ca9145550692487b617d23 |
| postgresql-pltcl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9d116c709b7e85080ebcff03ff6980220323d06738762378149d73a9c74f0558 |
| postgresql-pltcl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 209168125af6c84003917c8e314d01b900b4dc0814d2eba3a97d25ea2e256111 |
| postgresql-server-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: bafc6be8c9c2a25f5a6b5bddcbec3eec6fe4b1ccb7a74d4887205c19cf88650a |
| postgresql-server-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9562ea1bb5b3009e7f80b159d916b27369b8e8aeb07cc2fd1b6c26770d5678e2 |
| postgresql-server-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 58b4c496f29b1412d4c2d684de742ac64e0fb157d745992b751ae0c338e2ea88 |
| postgresql-server-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: b5a35cbf7d21e71b8c74109f7cef6845dfa1aff9d7c3cd0e70baf13076e8149c |
| postgresql-static-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ecbf3883fb200f1caa3400b58064244b227b07078ee40dd5d94ea0abaa8ad19 |
| postgresql-test-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 31942d943e5829a12f0fbb75f726a94de640b4066df5e7bfed38c23c524576d5 |
| postgresql-test-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: c7b2209e5e2241fc7ff3ad346f2617060f25824a4970bf90d084e495bb4d0de7 |
| postgresql-test-rpm-macros-13.13-1.module+el8.4.0+20774+68ad636d.noarch.rpm | SHA-256: 59290e7c7e2dbadb318f74a5c2f2d5a2319a38ade522160e75189ebbe8aa19e8 |
| postgresql-upgrade-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 0ea990ab54d73a837519720e830476d41de2b58046dbfbf9e38320165e989543 |
| postgresql-upgrade-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: edbc0f3fcfeefa4e951e0903b1c53f34c45ba8d58cb87e8bf9a5e215061e9922 |
| postgresql-upgrade-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 4b489707bcfa9bea351450d94daa99554b466eea78578f7bb6b6ab00150618b1 |
| postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 78a52d81622240b915f8d4e13f8a5da00600544e9dff55e0c958b9d7db6b6132 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.src.rpm | SHA-256: 51a9d2e97e7c4251e65a223ce1d34c7b754902815579d2a705ec7cc0022551ab |
| ppc64le | |
| postgresql-test-rpm-macros-13.13-1.module+el8.4.0+20774+68ad636d.noarch.rpm | SHA-256: 59290e7c7e2dbadb318f74a5c2f2d5a2319a38ade522160e75189ebbe8aa19e8 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 3d94592fe1ceb3c057235ddabf239893ac4fc365aa10aa0b6addc0011e369507 |
| postgresql-contrib-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 8ca663e68ad2e055b12830d5131bc104722e6a23fbbe9a39b7520ae70b683df7 |
| postgresql-contrib-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 7d954090f21b487c1de2bbc7733236175f42dfb3099bc4db94be4aae701c7b62 |
| postgresql-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 0da5615dd0b67a6ca641940166685c3ac6eeeec20ccef19b793df2c64b487c82 |
| postgresql-debugsource-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 20317e64cc008c0e3852985e037664271d7e4ef6dafb17f47a9df0560601d697 |
| postgresql-docs-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 9cdb26951a0c750b98fb0ead9edf96832768e0e69eb1c2071434421ac653a35c |
| postgresql-docs-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 05b5c896345848332d076f32e6670c3582c95b540fe1f1c57147d7400f8e4391 |
| postgresql-plperl-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 7a4e035a16df118633b56163a092a00907951396687e0e346cce11b92665f175 |
| postgresql-plperl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: c2a805ad0be182d5d055f3c7f7198b423294b384eecdaf03dc17d075eb628358 |
| postgresql-plpython3-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 19b59b93047a5f0915a89bd7252adc3aa5f208cada3d41db874ea02d75acb37a |
| postgresql-plpython3-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: cd0787e010f65649a65789077d63d6c1564c393e74f7d31cd74fe4ac4c7d584f |
| postgresql-pltcl-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 9cd1a2480c055e28ecd4103f7013fd12d15075c897adacd34453ad1ae42abc1f |
| postgresql-pltcl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 382fe680d9f4d800343a4dfae9dae71d0b0a5d8e43a89ace10fd876a2f7acb45 |
| postgresql-server-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 04e91c911003f492744f993ef7ccf19fc1ad4fe71e84347523573c91dda66f08 |
| postgresql-server-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: cb471f0ddbcec7d6492ce9439a286d165cb0f6c39e3a3f6522d37189158a1042 |
| postgresql-server-devel-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 0413c101e156116c3ab00aa145ccb49fd8d1ec75936a7a0b9a1c9a202613cd06 |
| postgresql-server-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 7a768cb7208835b60517f6592b0a5f5edcc5ac46be101034d6851bee2315d3c3 |
| postgresql-static-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 6b180a82025b32e215a65c0429a77fa939aebdf427a02290688b06c69d7bdcfa |
| postgresql-test-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: d0786cd68e67e256a677bd4768d9b9cbf397eb5d07d41d38c4ef66f2d9b12b5b |
| postgresql-test-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: fbf6ebe47a2d9a88f799f4c1ffd94bdbe3688c28278a59488e2127fdb0416cc2 |
| postgresql-upgrade-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: cd3f5919f8f5bc0e147e5cad1eee2bb9affb9eef861fa41bbbad21f1e9ca84c0 |
| postgresql-upgrade-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: b03cbcb8162f207cc3ac0d7e6ce8bebafad5a3dc14946b73eff704ff3793d3ed |
| postgresql-upgrade-devel-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 307f115e4f2c6b4037173471c4c667925cacdcc4799aa08f8799d89ec1e5f300 |
| postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.ppc64le.rpm | SHA-256: 16653ea612014dc8cc4f3cdb9fff2c8bdb58c5059b7350a4d467a6ff6f8e1adc |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.src.rpm | SHA-256: 51a9d2e97e7c4251e65a223ce1d34c7b754902815579d2a705ec7cc0022551ab |
| x86_64 | |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 2dd272b7669001ffcded65ec20f27f6c6b925c4abb950e27d56007c02d1e3bd4 |
| postgresql-contrib-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ff446766fc09cd1225d0dc6523fa477946cd62d93efd39f3e6830f023c32423 |
| postgresql-contrib-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 27c807fa97eaa4c6cd76c604116660f8ba1e00793936cf9fc6ecabf35d5831ab |
| postgresql-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 8eb66d88d086d7550b61fb2edb846d48439aa58e6f929de8b292f254142f777e |
| postgresql-debugsource-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ff1adb400bf1a58db58090a44bee503b3acd14996313c3dd9320c3c3f3ae78c |
| postgresql-docs-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 09d03667c33109536ccbc90677696c03d60714a1a73c840f7f0e2aae2360e971 |
| postgresql-docs-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f04b4265752596da00c21911839b5c70c76126ea30a92be599eb9b67f7d18b06 |
| postgresql-plperl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 239c640573de125b2836ee114ff2dd75bc625c4af6b48933147691bb2b71aab4 |
| postgresql-plperl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: f90a6c3d26d2dc6301230f23082eb12c36362b61a310ae469a69b1bcb0694ef7 |
| postgresql-plpython3-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 657a4168818433e2198df7142ce6c1203935e963d75ad14c75b0658d8b3498bb |
| postgresql-plpython3-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 7ca1c597485605585f96fa41c8d5d2bccc2b7b8c47ca9145550692487b617d23 |
| postgresql-pltcl-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9d116c709b7e85080ebcff03ff6980220323d06738762378149d73a9c74f0558 |
| postgresql-pltcl-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 209168125af6c84003917c8e314d01b900b4dc0814d2eba3a97d25ea2e256111 |
| postgresql-server-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: bafc6be8c9c2a25f5a6b5bddcbec3eec6fe4b1ccb7a74d4887205c19cf88650a |
| postgresql-server-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 9562ea1bb5b3009e7f80b159d916b27369b8e8aeb07cc2fd1b6c26770d5678e2 |
| postgresql-server-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 58b4c496f29b1412d4c2d684de742ac64e0fb157d745992b751ae0c338e2ea88 |
| postgresql-server-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: b5a35cbf7d21e71b8c74109f7cef6845dfa1aff9d7c3cd0e70baf13076e8149c |
| postgresql-static-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 6ecbf3883fb200f1caa3400b58064244b227b07078ee40dd5d94ea0abaa8ad19 |
| postgresql-test-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 31942d943e5829a12f0fbb75f726a94de640b4066df5e7bfed38c23c524576d5 |
| postgresql-test-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: c7b2209e5e2241fc7ff3ad346f2617060f25824a4970bf90d084e495bb4d0de7 |
| postgresql-test-rpm-macros-13.13-1.module+el8.4.0+20774+68ad636d.noarch.rpm | SHA-256: 59290e7c7e2dbadb318f74a5c2f2d5a2319a38ade522160e75189ebbe8aa19e8 |
| postgresql-upgrade-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 0ea990ab54d73a837519720e830476d41de2b58046dbfbf9e38320165e989543 |
| postgresql-upgrade-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: edbc0f3fcfeefa4e951e0903b1c53f34c45ba8d58cb87e8bf9a5e215061e9922 |
| postgresql-upgrade-devel-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 4b489707bcfa9bea351450d94daa99554b466eea78578f7bb6b6ab00150618b1 |
| postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.4.0+20774+68ad636d.x86_64.rpm | SHA-256: 78a52d81622240b915f8d4e13f8a5da00600544e9dff55e0c958b9d7db6b6132 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.