- Issued:
- 2024-02-26
- Updated:
- 2024-02-26
RHSA-2024:0973 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.src.rpm | SHA-256: 560917ec4a06eff94ca28f590be67286354f6efa07a726f78cdb834c68f46758 |
x86_64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+21287+d0eecfe6.noarch.rpm | SHA-256: cae78712a69d406a6497b871389b3b87f719743610aba109e23f4df199c22de1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: d677eb243a80aba7c048e2ef77c5371310442ace2806d7f1d1a8ce0041ea245d |
postgresql-contrib-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: c5a20ab2a8f7d984dc226a0750ef83e7d4b8f8665e1d3721ae8e98c8ca5d486e |
postgresql-contrib-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 993c4f3a315eb9c276ac6557b52b37962075c8e0e6f2ad0c1dc46dcdce2769bd |
postgresql-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: ea3505f447fda15d0deb440441f416dd69bea4c4705d6eac36af08aa7b3f4738 |
postgresql-debugsource-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: d856ef12e8560ebd80187af7bac8d7ea9e4a4c982ee7eff751bcad96a1a66bda |
postgresql-docs-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: e5847fad0fc4097c2f142c5aef148b8afab06feaf5313a67db5f8f5da187c68b |
postgresql-docs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 0bcfb4a66aa7d1032f2ed855398b13585a932a8c3562be50e09c6d81d79f9979 |
postgresql-plperl-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: c18c2c0dc152da815b3465d3a70c58e7dec205329aa082f31071e5049bb10faa |
postgresql-plperl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 5a56e6f2fd0ecfdb2309d4df46a45dde62e72059efce72d4c0c20739dec00aa7 |
postgresql-plpython3-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 63cf4941a261c4ba3e71ae88b38ad1b05e9a49adecbd44d2eadf65e3ac72e68c |
postgresql-plpython3-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: caa6677ee6f374277bfd3cc7af2213aa26d4b436be9336fb310266ab1563cbd6 |
postgresql-pltcl-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: ab8af9e3c93bcddf00eb9f35993a6192389b988f3c8bfe3407a81adf6f318d82 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 67985426d65eeceec21dde2b24a8779661b3dafeb4a358b49ab67c2c5a66ddf4 |
postgresql-private-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 4c6bcc9925d905ffa2cfa7b4a11f4b07763804a679a710e20472df1272ef1dcf |
postgresql-private-libs-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 476885e44d0530141bcb8e72aa17677f82f4a0c426799fb1a08a63072995eb4c |
postgresql-private-libs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 49d79ebd1a65f397147be4eca0888e65c58fc20c66d85fd482403aab7e441846 |
postgresql-server-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: f46a99844021e5e11ed46aeeb9a3fa2f6d346cf598cd5c5dc5638da6111bae9a |
postgresql-server-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 1846570e946b34b697fe87c876cbfab7fad3c1ea7a7c57a8da96f3f7b885ac91 |
postgresql-server-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: fddca4f2b9be70e43d1335a27770f5225ac4e6c2f6953eab51a4989bc2c97324 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 6c76259f7f45972fb3d3c2483cb35efbf9abccee276606c04d97a59c9c6ec183 |
postgresql-static-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: a07f29889f5ad024f9e0a8059de03767b816bef7ece9671ca440089b625b2e39 |
postgresql-test-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 0ced748fa21c5fc4478d27bc7605b7a92892cc1ce5a17bbf280ea64dd97cf8b1 |
postgresql-test-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 167c322f742f11b5423405270c7c54cadbd124a2b82ffc064694aaf3b1832c43 |
postgresql-upgrade-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 91d7b8c9316e70e4478619f000460859b0cabb125c7ed151f5c953a0596c8be7 |
postgresql-upgrade-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 1d867da62743b7e697619b9190f75d7ea668ee52967ec1c31507fa9b951144cf |
postgresql-upgrade-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: f7bd0225aa3ae175460a625f91dab88c637b7b323acf40427dec51fe74c1d860 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.x86_64.rpm | SHA-256: 188501070fb035a4fdc99778a0d594622205d91bb63d4e663c23c79f0714c59e |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.src.rpm | SHA-256: 560917ec4a06eff94ca28f590be67286354f6efa07a726f78cdb834c68f46758 |
s390x | |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 523a2d05ac8838b679a9c612d993e778b47b51e7ea5c7cec6b647dd6d27a9748 |
postgresql-contrib-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 1b6113821d3f5ed7752d806be8646d5c1559e41e44518275297a2bf2473474b5 |
postgresql-contrib-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 28f5165c89adbfdffd5c5f9bab8dadcce97e5fa19c527616f6a4a11cea93583b |
postgresql-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 85e0c61e1afae6aef0bd286d6d96fb6bfcdcdcf04514daee878ac131cd96dc49 |
postgresql-debugsource-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: d9be030c9a48e21bb45503b16b3b97d829611a26f6bac6de8264c6c62c7ada0a |
postgresql-docs-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: c58e3d743737220bd7935beedb4b6ce0a034e609d2e2e423600dbc28de4e753f |
postgresql-docs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 1e71fce6f723175b6a44d2af223d350e48d4e0b4b7851e12796dce5c4fc289f3 |
postgresql-plperl-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: ea3c7518b33a28741d55e44b3c1837aad41417a8273a66e45aeeecca2da28bf2 |
postgresql-plperl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 12d8d70b9a2654e62198c8edf3e80cd4b5fd791a8f4562728458c6294a71ae94 |
postgresql-plpython3-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: efc68a346755e2c2483a3c9b05d8b3b4355fb781e44d118b25e6edc83adaf3ef |
postgresql-plpython3-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 4a78a53461955aaabc8f9e1368f7166b133cca2257114b580bbcffbaf2fcbc83 |
postgresql-pltcl-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: ed9af85722204009f39d6a60352ffd4bb063b259cdf64d4ac586e856049cce68 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: ad729a06caadeb46731279dbc139f537093e0b1d22b76d558963015d3edcf727 |
postgresql-private-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: ea2e6e973b45fb05406225baae9d0a02aba9754761b78fa250047dd990b9a089 |
postgresql-private-libs-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 8130040ea4a494651d192431c6a6df39a3b988b7e7d33ecad1cd9acbebf7558f |
postgresql-private-libs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 31c40eeb56c824703dfa5efc998b7502b86b8138a82ef63c9334bb2259110e3e |
postgresql-server-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 7e01ec822f0ae6fcd20499c8d2f6e12e0d45a2380d7a76a0d7e3f79e84c60353 |
postgresql-server-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 99a51899adb311ce6df811481a0e7668203b6e8e799193620e6fc06e1f144804 |
postgresql-server-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 4f200fbdc8c3a2fc08491ca289bcac975fdd3a6a27cc799057ca07c63ad99bcd |
postgresql-server-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 77b25bf681144f02a70a0f06814bf037a53517c40912069851bc4a55569d12c8 |
postgresql-static-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 86b4af8e3d78942c7612d12a1975f10785c65c5d872d76294dc8462f132a9a6f |
postgresql-test-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 16ab5311d96fe75589fcf79b8787c88e1ee5d6baf12fdc78585c74aa69d30349 |
postgresql-test-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: c058a09f88e202b394704278588b15047b330e34c065c95bdec6a722222d4429 |
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+21287+d0eecfe6.noarch.rpm | SHA-256: cae78712a69d406a6497b871389b3b87f719743610aba109e23f4df199c22de1 |
postgresql-upgrade-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 5f1a9ff0a8f64717ef0408d6bfcf36d18f8f6f4ea41e88f8af7179ec5ff49747 |
postgresql-upgrade-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 624e0b9b6373a2f037dcd5c10fef4dd2c25553363f044f94a3d01857eac99c33 |
postgresql-upgrade-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: 81a022c5553633b7f19080f87388ee165223a8673a01b9222b69568f09252ce6 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.s390x.rpm | SHA-256: ab9080787af9df5235fb4f98224512fa9305e87c32e6b3f21d43297ea644edba |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.src.rpm | SHA-256: 560917ec4a06eff94ca28f590be67286354f6efa07a726f78cdb834c68f46758 |
ppc64le | |
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+21287+d0eecfe6.noarch.rpm | SHA-256: cae78712a69d406a6497b871389b3b87f719743610aba109e23f4df199c22de1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37 |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: bda87010d6d3e9de57e3ca6f4d3fbd263296add5201279c4db7d7d96ac70d968 |
postgresql-contrib-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 7ab53b15c0ffc47d349f8d2731ffb855d6fec89ccce2510ec7fca9c3282c4464 |
postgresql-contrib-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 0ab04f5d4a0a5a1820a72c817a22746e4a041b6d34da2bb4aba5de60b93d3b04 |
postgresql-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: f8ee62d87cb6177b9441e081087df033cb685a6310636fc72895d0b5ae7ad889 |
postgresql-debugsource-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: a18010a4529ad9a7365c101fd3a5e6b9492314b941cc1e6fc70b353bf99b75b6 |
postgresql-docs-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: e703ffe117fc8e84c001e91ea626a916275cc4ad8be2fa6726c0f0046408161d |
postgresql-docs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: e860067fe4ad4cf74ce7cddf26daee9ac4060d09ad8974cb5e296287ad075c48 |
postgresql-plperl-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 472d43ed882ceeb73a6f6f4a34273e22c2e3af5050f64099fd7e64aac88deb63 |
postgresql-plperl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: b464a7373c59033be790d2fb6bfda67d9abc834c951332307c04b9f2092be524 |
postgresql-plpython3-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: ab449256dac4e0afaf7fcdf0c489111508711fe8d98af250cc267e9dae4bb5b9 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 64087dbcea7a5a30129a3fa658b3dca4f29fe11860d796866ba61d98732dccef |
postgresql-pltcl-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 272c4df2edae409928cc8bd97f24330672070c4008f8e6199325dadd98b634c4 |
postgresql-pltcl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: c7cf911ab7869ff105a75b21a95e451710dc4d1b222751982fd7d3ea4a76704b |
postgresql-private-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: b7ca543816e3ea8ee478d7a703c51a6d64b5ea3fde453f0549c6c736958d1be0 |
postgresql-private-libs-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: ce8e96339da3ca45c06b0aa0339a8ad3219f94148af836ef802eaaa50ec8049c |
postgresql-private-libs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 4880564fecfb9632e603c56681d682117ac18575c062c339b4e87434c0dd9de4 |
postgresql-server-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 0c233ffef7679a70dbd4201b8d52adbd23b0f8539163b820408c802678083765 |
postgresql-server-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 6e0e0f9d22ad4a69a532f1dd4d5e8867622a89e78410e6f852997797b326b34d |
postgresql-server-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 081cc16b3e78563d35daa1e421ce6604c129228f51cd7d9e457731443c1ade62 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 2446374d5ad9a3a1e10fbc39c518532150d31d16019a2ee26c6406e5f5aff8f6 |
postgresql-static-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: d1f5a1bd2b51604afa00c7acb9c76fc369b2d3f6d0dedd93ba77a3ccbd829e88 |
postgresql-test-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: bd7d35462b58e99bb38d74c5e07e4adadb4d6e34be4b703ed6df970bbabfdef3 |
postgresql-test-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 9e3ce048506af41aec3e563bb28682c006ad46b0597c6041cff6aa8148ea7219 |
postgresql-upgrade-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 6b462756685cc9c341676064a9636cad93e81db826f4a5b4d4a3fcdddd17cd2b |
postgresql-upgrade-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 53483ac2ab62d4db026d6dfb18916af2796b1ccaa53380fb8480220c97639ef8 |
postgresql-upgrade-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: 504de3284ae7cda90d606888e952cc241db649e6418635115fdc16f9292e4b58 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.ppc64le.rpm | SHA-256: f486491687557e50c18a2df21c73f0d343709fc31e1227739986e147309d44bc |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.src.rpm | SHA-256: 560917ec4a06eff94ca28f590be67286354f6efa07a726f78cdb834c68f46758 |
aarch64 | |
postgresql-test-rpm-macros-15.6-1.module+el8.9.0+21287+d0eecfe6.noarch.rpm | SHA-256: cae78712a69d406a6497b871389b3b87f719743610aba109e23f4df199c22de1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a |
postgresql-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 53129aeae5dedc87ea70bff19b443254e4afac3f5c6fe024de132e072dd69349 |
postgresql-contrib-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 4c395b6e414f09478e0e9bd6fa0ca0e90e379c70d0a75fbb63d8d1a257cf79cf |
postgresql-contrib-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 034e15a46796baaf31a4bdd4d91bba98f5a5c8c4535c771edaaf306d840ec937 |
postgresql-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 1b23e7bc52da9a5a58b2e9d58895b4693b79cbe5b74426a1fea1affbbd6152cd |
postgresql-debugsource-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: a23098ff32938656dd3ae446b0d94a971aacd7911d22139b1b5372a1302998f1 |
postgresql-docs-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: f8c218f0d78db1749243ed8967ca28996d11fce87ef256552f8bbb3a62f45f9c |
postgresql-docs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 31c0cca13b16ac0e4c46531f5f148513c251af85b2ded02e0583d9615ec3875b |
postgresql-plperl-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: d519ae74e47591bd58bc7bef7b22e09ba13ce6799449276b03544b0706102aab |
postgresql-plperl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: a68478ac76ab86fbc3c8b4b8e44d3f1cc9df035dd642032e1bada70601f5331a |
postgresql-plpython3-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 96fc87dd5eeb553a16da51d6bdc03f2ef0fdf1ad4fd9dd6f6fc2994a8cc61856 |
postgresql-plpython3-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: ca3a00fd6338d66f94d460291bc423d5faa10e307c286ed49407aca357c68a25 |
postgresql-pltcl-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: b694c3caba7a888a8b2a54172685403616fccf6d3dd0a7afc862dcb7bd18792c |
postgresql-pltcl-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 293bf64e594fefe3f33a2d1b307f2924d3443dc157c59e6a69e73d87466202ff |
postgresql-private-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: f4080fce2872c7b7bc8c3c9db26fbb7ba7ea21da2352178c81193c7bdb45a145 |
postgresql-private-libs-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: a9c600302b70a6f5f37a198ff7fb324e1ed60820b5b35d648e34a02c8f5f2b2f |
postgresql-private-libs-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 59996eab2150aa1b6cf73d4b14361c13506397ffebd37c501b8fcfbc0f9c2fc7 |
postgresql-server-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: af173c720a7e3d3c046debb8a1ad54d314e68fe753c4f4d643f93e99257610cb |
postgresql-server-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 3e653da40516e0f1797891777df70a59b19f4466e932272627b83bd2f9b5b85f |
postgresql-server-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: b68e88d54e96c1a3be5e591c4e09b9ef03796c5b68e6c0dd3b18e65d8fc54767 |
postgresql-server-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: f07d0033be8bc6d013b6e45297cb0a744f88ae56b3532a4045a6a337e5fb431e |
postgresql-static-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 6615a5c8772846aea26a9942020877702608e5db02d4905669266ed9b70b39b4 |
postgresql-test-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: f71f6cac537447e0cd550e3c89f617aea4dd292dea7b927c768e78de4f9c37e7 |
postgresql-test-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: e97d776a42d15cefd09c6e6bf976078ffd164fb2236b4361975050d62146046e |
postgresql-upgrade-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 2b3fd07a20672b9e3e7c194c7cae458979cb6124ab02c77a09d555272862b867 |
postgresql-upgrade-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 33e0c6cd3480dacc8490bc6ae5916ac931349a6a901eac4e69efbdc025046b50 |
postgresql-upgrade-devel-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: 6415c06ec514c2c7c78feed9085a80d08ce2866dc51981439aecc06261dd8853 |
postgresql-upgrade-devel-debuginfo-15.6-1.module+el8.9.0+21287+d0eecfe6.aarch64.rpm | SHA-256: e1fa8d96fde356f0de227df39f755e5768feb7e9861f53981a9107b126316fc8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.