- Issued:
- 2024-02-26
- Updated:
- 2024-02-26
RHSA-2024:0956 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.src.rpm | SHA-256: a47d4ba46cd1c54e2f7fc8cfe35fc1be8c9f535161c6b4227dd8fc73d66bc265 |
x86_64 | |
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: b20d1902196708ca05e920923716dbb3a44ff6b7339119e3e16d1f58ea3229b2 |
postgresql-contrib-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 19beb48908570a2183dfeea717b2c29c29dc83126d7b0ac5d5782846a16b051d |
postgresql-contrib-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 5aa8d85fb93a08cfbe7d14feb35638d73c45a2f48ae9d2016c1d084639a19922 |
postgresql-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 6f54c7ec75a573179ed1afdfe4ee26a1bb9952210ff83b718ddd6b34d8e30980 |
postgresql-debugsource-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: a8db425c36a83303ec05a3a82dcbb93dec29ec9c7029c407c8d2c2112dc330c9 |
postgresql-docs-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 68a89984c732106a75e3562d21c56a85aab1c4d0a7079918be91e4c1c4656ee5 |
postgresql-docs-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 697610f50d3a3c6edea996bd507844e96b1f079d8d65960f7586eb2f6720d620 |
postgresql-plperl-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: f3091f32f7f889b5270d6b17ac7b74990450fdea2f5ee59a8486ea36536663a5 |
postgresql-plperl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 546180b71c64a038390c2f2f3319b1c553851951b4470b1ad7edad2ee2e47d9d |
postgresql-plpython3-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 96ecba8e5ac746bdcde34aead438a7fe8cf29711488a3d9b5182a239191f1e80 |
postgresql-plpython3-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 75b8f32386111372f1ea0d69582afa8fbc9cc3ca405d9d2cacd03f1ccbc72982 |
postgresql-pltcl-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: fd28bcc262df14d9479925eb7dbf72bb8525e2219153584b453ad8a0adddc73a |
postgresql-pltcl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: e5d3edb4e90fe1950716f9850ab9e5cb1e9ff523494e369a98dbf8951a64c6c8 |
postgresql-server-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 85e6bd75d1da657d88a301096037212dd9b053fd747e0c0c6595a2cfcf64594d |
postgresql-server-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 976e10aff12288b1972b2751497699604b53bc800d56b6cf38adee93e17e456a |
postgresql-server-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 105103cc082c15f69ac07342ae71a7ed4073dd6d76ba84389144e72d496cee7c |
postgresql-server-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 37799910c45c7a74f706069d344de3e5b22b44107092a646b28823c788d309ad |
postgresql-static-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 28d9f3133c3e25aefe68c90a05707c6141a6813d1c331dbb4969b4c529caad00 |
postgresql-test-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 5f6d2329af6cc0e14ee7b170e4eec42c024359c4b174d5979237067bb3289c59 |
postgresql-test-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 04586a961d6e328bb23e538dc263aa9478610d17ff0d175d6fb0f9ff828febf6 |
postgresql-test-rpm-macros-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 5e3dbb81bf3a8ce3bdfa091324f303dd17b3611a747eb0506fbfe27e2e18ba59 |
postgresql-upgrade-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: a8faa9a7fc21e3bac2dae50ddb46530a7b9168271d37c9d6894599213252b6e3 |
postgresql-upgrade-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 119f0e4c29d7328f5b64199a3c9b8d51e2dfb45a83f19c69a0dd15a04128bcc5 |
postgresql-upgrade-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: e14d7dbd56195526366f776db247f01433db3a49e8d6f0e9a894ac0eb8a84b39 |
postgresql-upgrade-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.x86_64.rpm | SHA-256: 388c2ddb8a8c4ff35850f16c4024907fa34c0a362888f222ad46e436792182cc |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.src.rpm | SHA-256: a47d4ba46cd1c54e2f7fc8cfe35fc1be8c9f535161c6b4227dd8fc73d66bc265 |
s390x | |
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: e03f8119ebc59e48411c4b46ce9228c0df83e50eb5330da3a2c8a32ffda70d98 |
postgresql-contrib-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: be5c95d3ca6698c5a32bdc1d8f4027efb5b88cb5e97a0488e281754b2196694e |
postgresql-contrib-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 53a818af859397e5295d237c9e4e5305484238011f626940bc01ede2ad22173c |
postgresql-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 1a0d60b7d2020721159320b0395380a6736034af445ca467e4878896748e6e89 |
postgresql-debugsource-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 9f95677bc27a15e7c404891c167cd1de9b61acea5554fb5cad824201ac62e5ea |
postgresql-docs-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 7019a46918c92ca8907d048cc3de3ebb49a4862ef373ea45b9ab47126b8c7d28 |
postgresql-docs-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 955b1301680a0c9ae70398e9aaa53673157187e5d9e19c2cef9c720d82e440a4 |
postgresql-plperl-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 1f7ee29f04984fe73e4ea9651831f476f9c9df2d3db806e51c61cfe36c9c594a |
postgresql-plperl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: cc1acfe4fcd85f7e2f95925c4a50f57deea73532dfb1c0d02087716060fecbce |
postgresql-plpython3-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 877d8fd81d837e13ff835a01c1cccb814effb9cb60b4833bf49e6e809c39cd41 |
postgresql-plpython3-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 8665a3be2a6bbc18ca81e5c064225acfe698e2f5863cd9e9a4cf0f84769f11d3 |
postgresql-pltcl-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 60447bfce8f55649f99904edb9bd88c36f6f73cc8fc0000d00f9f1730a21128f |
postgresql-pltcl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: f6b6c24fe7da792d7716846da2d9af73506a66f955d5481ffdb9362d4445d0a1 |
postgresql-server-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: fba81a0516b7762a3071c1fb6f5ac192a419b7d6fbc8c059a9d6bbc4f12eda88 |
postgresql-server-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 48c0ed0dff0306ca8953522e42d4dd77706a90d2eb16327d22fb013163e48541 |
postgresql-server-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: aacae512d71a592a4259810fc0074af2b5dea9ced81c2c55e6902bbed2a23500 |
postgresql-server-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 69c647fd21c47892657c1216f968ff6a5320feaf8a8c9368ca9178dc5d30217e |
postgresql-static-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 16dc95269eee052170742465849df65b2661a4024e7a45b0c7c68a78f87909bc |
postgresql-test-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 5b1966cfb104dd7c4c679c6b46ba881fce6914101a9251b6aa700a3ab3215100 |
postgresql-test-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: e63a28a78165e129eec4c32edc57816642f825679ace80c776dd853428f515fc |
postgresql-test-rpm-macros-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: f2aec7df384262d396f1b53cdc118572d3b529e05f6befb46beaa25c26029c63 |
postgresql-upgrade-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 73c56faf3a7024194a1a2f79f8189514b1c2a339fd177c162d74c7df2e0b68e4 |
postgresql-upgrade-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: 1550fa3f62cd3f43788792bda960e2dff3d87395c1df271dda69bc164013729a |
postgresql-upgrade-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: da7ae19bd56bc6a033c5ef762289021ee9682d9254881e9886998409978e0da0 |
postgresql-upgrade-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.s390x.rpm | SHA-256: c047d1f0b001975f141b0939e50651f78ef0e14269cc5cd715cecc95a59137f4 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.src.rpm | SHA-256: a47d4ba46cd1c54e2f7fc8cfe35fc1be8c9f535161c6b4227dd8fc73d66bc265 |
ppc64le | |
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: c5e5cfbba047dbc8a64568b7ae56b564befbfe44ba056aa4048700fe807a02a3 |
postgresql-contrib-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 896204c66fc8b4add6074458273ec8f9cefa437fa9dec3b376c8b718a140e76c |
postgresql-contrib-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 2823a9b45c8c1f41fb07e7e296714031137079d817315ffe342864c3cb915f71 |
postgresql-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: a59a1b3e6a725a2c20ee21f95dfd751ecd6856f77787797f5e1545dc76e97821 |
postgresql-debugsource-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: b41fb52eebf6f00308f36d44ed37e017ed3f101dd83e53828fb5df719af6a9ad |
postgresql-docs-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 25cb2953ee662e8f05bc8e8b0d233c9a07953be0e4713c7c2b2b598cfbb53a62 |
postgresql-docs-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 5c70f068a1a72d15ff63aa9e21e241791e44d9cc5621bd82707ecd2a6bc3d7bd |
postgresql-plperl-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 097288f4c0c8cb546ded0f707dada31cc7569739550a641bf03db8e8f8de3cb1 |
postgresql-plperl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 3bc3025dfd089f70763fb3bd85a45c19025f3a9311358a00110279b5543e9d7d |
postgresql-plpython3-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 7508ab7eddda096ae7cb59eff066f411b3b8a027cec1b60a22aa74bfa0acd661 |
postgresql-plpython3-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 298a81461c7a929e8938eceb7c4441381c9d5cdb0e839758b210c9d32a06f49e |
postgresql-pltcl-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 25142ecb5a3ef3949a64525049f2f529b938ca6b43cf6958cc59b16f8698d31e |
postgresql-pltcl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: bf5c8f88cf9bbfbd53dfe714417461fac856e5bda7a2cd578429e837e7259fe9 |
postgresql-server-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: fb4bd38b77c9fbab1d8a7e8ec241772bf07683347afa5669f37f65e5052780e4 |
postgresql-server-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: dfe407d132c852385e48093937e436073b71f6feb26961cacac88d26743836bb |
postgresql-server-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 220f0ec3d1005d5a22f1f965634faf6a908fbeeb0aad54fb5f9258e94de92a5e |
postgresql-server-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 6d8df0891115d5ea375629fd7318e7409ccf03c91a4434579b2040e039980c20 |
postgresql-static-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: dd8d30b39551ae603e7fe90c7ce4859ad06a8ec513d766c7bbdf50d14a57d04b |
postgresql-test-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 14a399fa3c54c32fc43eef58f159689dece846180c7515eb58b6d95e08e0a61f |
postgresql-test-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 58ca4e3c06ef6b268a9ec0d6466005da6d4391a7d51ba299f1b3433d68de1eca |
postgresql-test-rpm-macros-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: a96bdb140629984f80f5b73be076ea3d576c6f5d0bf86fd321f4ff236c8ae5df |
postgresql-upgrade-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 7aae876702e9a2d0820a4e61883fc58fa7bdaa44f68f4e154c2f1ffe2f52ec34 |
postgresql-upgrade-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 05b4d815d7eb426fe24a2e296d84fa505589727de05a3fa21bf3e07eb230da44 |
postgresql-upgrade-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 88491f0085ce9e7a48a4f0a2d30388bb01a0bff45c91380ea8dfaaa6c8aa48f2 |
postgresql-upgrade-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.ppc64le.rpm | SHA-256: 22a3f12846dd31ef9d8b164c9df8965e413ecef8aa11432175c06dcfe70c7759 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.src.rpm | SHA-256: a47d4ba46cd1c54e2f7fc8cfe35fc1be8c9f535161c6b4227dd8fc73d66bc265 |
aarch64 | |
postgresql-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 7dee87c8029162f0d2026b0b3cf239890d643e21fe1782f6db346f0584fbe67d |
postgresql-contrib-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: eeab1cf357ba478aea0ce753a951bb534f627ab7ce63038a3a0fa33fe40b8325 |
postgresql-contrib-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 4f4844c72861b74e91b6485abd8417b84d352a3296241a9f36bf64ade25955b1 |
postgresql-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: e1a84c440a8db5fc0730710224adbcc7ada9bd55691eee652dddfda9590edbab |
postgresql-debugsource-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: a4c07cf48ddeae1ecd5fe6237fd64eec720f5b3256d47c2d5ea322495b45e929 |
postgresql-docs-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 1fb798b4dd8d924d71a0c21f1cd3c59a4d6617ca0088f790f500a52666663166 |
postgresql-docs-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: a30d23efc7c1c8220665809fefaa40fe039a5c883893f98a98d5b55b1072358a |
postgresql-plperl-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 3eb1196bae266a538d5a9b9a41aa05a61ff5453f2c802b312edad7def4e87922 |
postgresql-plperl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 02f2bea3c319ecf8b838d8958d7697236612fba9ca6a87362f424d46fc5af12e |
postgresql-plpython3-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: d34628b2b3053df46c74fad259057e791464ee74996f9cf01d243e3435d17367 |
postgresql-plpython3-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: ce164f3fd69f86a4397dc72d9189cefc119f6f604810986dacba7572439b9216 |
postgresql-pltcl-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 5dcc0e84ea5329e58151811619b499b1fada6779680ab101a7b94f1cd33c3120 |
postgresql-pltcl-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 004f1faedfd6fd1834333fefec1f8878e84865fdc81565c106136a55b2139627 |
postgresql-server-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 969c3881233d5d3cf16448a6e26165aa0dd75b2c6ca27fead09e9327bd138aa8 |
postgresql-server-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 2c514bb5a2eb037826c9f89f7a09933b8b826fedba3d7bea5a92fe8682878398 |
postgresql-server-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 966aa6fe4443fafac24c670584cef01ab4b42daa9c5e437ebc4dc0f2b912c1c3 |
postgresql-server-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 8a944fbad8bf4e6c8df28f2896f786bbcff5146c4f75d6691f4411bfd1168fca |
postgresql-static-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: d24313d1c658c655dc089b4262df2df8a24b02e18d973ed7dc34b6b2f23b0460 |
postgresql-test-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 54cd6e5bf0fdfcebab1a2ef9f0c17b0b2d78298970c1c65608786e05aefcaba4 |
postgresql-test-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: aa430f69daa59f78f62072200cd7b4d741384ab7924c64aeb477e87151fdddbc |
postgresql-test-rpm-macros-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 2d9aa8a0454ec841797808ddd9620a297c0491f283427228f8cc76fb63b80702 |
postgresql-upgrade-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: c74bdf830b494ac2f1df465b07b31cb922bcb4e5d21b088ca79f22d478a80e66 |
postgresql-upgrade-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 781e4a3120287561fc3871130dc25048b9abb2886a52603bf7d3a2c33f7b1a06 |
postgresql-upgrade-devel-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: 4abb7b0d8efcf310ad5addbc068e9b4d51b58e12b29e2f39b24b674c04c36fc8 |
postgresql-upgrade-devel-debuginfo-10.23-4.module+el8.9.0+21317+d2c6bf8a.aarch64.rpm | SHA-256: e480b333d121163268518eca7fbb55c7346c9ef545048e44f3f0d3c74b9a8624 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.