- Issued:
- 2024-12-02
- Updated:
- 2024-12-02
RHSA-2024:10677 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.src.rpm | SHA-256: ae410dc8026c6cf2e85247508533f77dc78a3a2dfa7a73ee346abd74a2027f99 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.6.0+22575+1d1430ad.1.noarch.rpm | SHA-256: 46ec070b65129d0cc499d0225c3fe82a38593374811b46197251f39cdc5b10dc |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91fb5a72b5988da24b636e46388c2c26a12d58631730823d76ed8ab917393c6a |
postgresql-contrib-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: ad3029b373926798810d4f6b817cc85579317bd276c9b5ecd2789313b5e96d91 |
postgresql-contrib-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 587942e04b3b4fadee21e16c7e027873121cb914006634c8761fd48acb2bb017 |
postgresql-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d2d6c74a466efa78cf595bc8265618b5b7f55c90d18f7acaaa292f8555f476da |
postgresql-debugsource-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 56a28ed7952e8accbce26e4a34c02ca407a107971a6861e14c64b29a9a64a568 |
postgresql-docs-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0f2a88f45face30987c3a764736b00ba943e355c9d279d999b37636fd70d7d25 |
postgresql-docs-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 2582babb5953a5f8f75fce8f877b621cd9e431f072cfce241e5beaf39e2074da |
postgresql-plperl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 7eee49390592ccba50739c540f3aebeb6f94c6cfd9e8ba87706f3b79be96a485 |
postgresql-plperl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0269231c68dfc1fa589e97c7b9cbfaaae923ad6b98020f9b84b5efefd72b1668 |
postgresql-plpython3-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 090847c3089402692ee6f970e406c35d3b0ab5aa57d2e15888f190b19940e9cb |
postgresql-plpython3-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: bf67c2c56bfdb3b98226349fedc44bf02ef547ad1e4f744849d3c02e4e5c32d0 |
postgresql-pltcl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: e23de8f57435bbe83f43240e3cba84c66398eaf730ce09e5bb7e20ea2645e1a6 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b1e770bbaab20fb47495fc65583be25adc370784f90113dd2257de17127d51ab |
postgresql-server-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d9f936acb572f9c36c65f5fd3155bc5fad50ed81e2e3217a862f438e9873bfb5 |
postgresql-server-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 924f8fdde279fc5b397f20bf0974bc96c67434fb208687605f9079987ed7a6a6 |
postgresql-server-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 150ba404f7d7970fab00a8d9b08c9b02dcc90d330cf65f6665b18a7b7dbf07d9 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 6ff795e46c2e694c8be27b38c34ebdc58138274aa3988c3009d70879a72d8d76 |
postgresql-static-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91c38d1c79d58412be51eb311f0f9f3532a60796566b0c1789dfcf1ed94c0c3c |
postgresql-test-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: dbb5b65279fb61e34a7c2d5187452e2c84e79cbd0df17f243ca39000689a4ff2 |
postgresql-test-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 55017ed8c1930b096a708d4627dc6e2da556bfe18cec11f5f780d93a8adbda46 |
postgresql-upgrade-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b5ba58a5c88dad60d554efb029ca42701f705e95aa07192adbded2193c5ad9f1 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: f5e12d35835725b08d45cce3672b8ba5eb5fd8838a1939c9c12e209ccc1cb375 |
postgresql-upgrade-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 79d9b3bf3b3a757843e9c54adc3ecb8d4d97ef99ac24b257cf9ac570165bf842 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: c90ba1c86d1af9b1da293eb44b471b87c3cf9ca547210d3130535d32232a4728 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.src.rpm | SHA-256: ae410dc8026c6cf2e85247508533f77dc78a3a2dfa7a73ee346abd74a2027f99 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.6.0+22575+1d1430ad.1.noarch.rpm | SHA-256: 46ec070b65129d0cc499d0225c3fe82a38593374811b46197251f39cdc5b10dc |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91fb5a72b5988da24b636e46388c2c26a12d58631730823d76ed8ab917393c6a |
postgresql-contrib-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: ad3029b373926798810d4f6b817cc85579317bd276c9b5ecd2789313b5e96d91 |
postgresql-contrib-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 587942e04b3b4fadee21e16c7e027873121cb914006634c8761fd48acb2bb017 |
postgresql-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d2d6c74a466efa78cf595bc8265618b5b7f55c90d18f7acaaa292f8555f476da |
postgresql-debugsource-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 56a28ed7952e8accbce26e4a34c02ca407a107971a6861e14c64b29a9a64a568 |
postgresql-docs-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0f2a88f45face30987c3a764736b00ba943e355c9d279d999b37636fd70d7d25 |
postgresql-docs-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 2582babb5953a5f8f75fce8f877b621cd9e431f072cfce241e5beaf39e2074da |
postgresql-plperl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 7eee49390592ccba50739c540f3aebeb6f94c6cfd9e8ba87706f3b79be96a485 |
postgresql-plperl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0269231c68dfc1fa589e97c7b9cbfaaae923ad6b98020f9b84b5efefd72b1668 |
postgresql-plpython3-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 090847c3089402692ee6f970e406c35d3b0ab5aa57d2e15888f190b19940e9cb |
postgresql-plpython3-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: bf67c2c56bfdb3b98226349fedc44bf02ef547ad1e4f744849d3c02e4e5c32d0 |
postgresql-pltcl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: e23de8f57435bbe83f43240e3cba84c66398eaf730ce09e5bb7e20ea2645e1a6 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b1e770bbaab20fb47495fc65583be25adc370784f90113dd2257de17127d51ab |
postgresql-server-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d9f936acb572f9c36c65f5fd3155bc5fad50ed81e2e3217a862f438e9873bfb5 |
postgresql-server-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 924f8fdde279fc5b397f20bf0974bc96c67434fb208687605f9079987ed7a6a6 |
postgresql-server-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 150ba404f7d7970fab00a8d9b08c9b02dcc90d330cf65f6665b18a7b7dbf07d9 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 6ff795e46c2e694c8be27b38c34ebdc58138274aa3988c3009d70879a72d8d76 |
postgresql-static-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91c38d1c79d58412be51eb311f0f9f3532a60796566b0c1789dfcf1ed94c0c3c |
postgresql-test-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: dbb5b65279fb61e34a7c2d5187452e2c84e79cbd0df17f243ca39000689a4ff2 |
postgresql-test-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 55017ed8c1930b096a708d4627dc6e2da556bfe18cec11f5f780d93a8adbda46 |
postgresql-upgrade-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b5ba58a5c88dad60d554efb029ca42701f705e95aa07192adbded2193c5ad9f1 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: f5e12d35835725b08d45cce3672b8ba5eb5fd8838a1939c9c12e209ccc1cb375 |
postgresql-upgrade-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 79d9b3bf3b3a757843e9c54adc3ecb8d4d97ef99ac24b257cf9ac570165bf842 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: c90ba1c86d1af9b1da293eb44b471b87c3cf9ca547210d3130535d32232a4728 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.src.rpm | SHA-256: ae410dc8026c6cf2e85247508533f77dc78a3a2dfa7a73ee346abd74a2027f99 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: c824a55823f39ca942c704e970962170d93243963b4603de00656a02c2f4cb62 |
postgresql-contrib-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 252d7b2e8ec162e8c0958d95aff57a486ec870a0cb1c5a1a8dff286c61683e91 |
postgresql-contrib-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 399c71c145039d26007eb14d1cd6ea28939f69c78b25ae72d2984c9b1eb7287a |
postgresql-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 8a68aefebb284327efa8d67d0ccaa7fe30991cec825bddcff38e631e90ce0ac1 |
postgresql-debugsource-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 6c17b20a58d145659d5690c5990aa235f2f998716943d3b5cbf991ba3aa6fab1 |
postgresql-docs-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: e0366088535145b84c978c5c3349511ffcd70e1f83ec07378a5cb99d86f0c727 |
postgresql-docs-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: f2a778da35da5cd95931665535cc403b29e3c2920bf9bc1ed8a9d8059637e769 |
postgresql-plperl-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: d2c74b53625afb3269474bac9f31806ab839e33078fd78589bb8d3ed5856b635 |
postgresql-plperl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 72e8ce8d96a90d0ce8adb227afd8cb6f023ef4761baf243dbf26b859018f8d5c |
postgresql-plpython3-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 21c2ffb2ca2eea3bf9246f618259b1fb36c74919199e383402cd7bf3b2857157 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 74ca9e4a0fb02ec17fd114338e6502850aad1aee36bb2c85d8189bfd17f70c51 |
postgresql-pltcl-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 008b3a1b6aef4c8b18882350a7977a7d9080c6a4a3d8a06ea6ec4dad60c87cbe |
postgresql-pltcl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 5e46665a2dbe064514d643fc808925fab65d748899acfb796bcd6c26656cf568 |
postgresql-server-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: ad9e95e5a1495daab298b2cc9f6e57678a5053f73350ac3ccb29f14a060a1cb4 |
postgresql-server-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 6232cdf2d84aa6d5d9635088856ba9afc10f138fd18a9f337fc8b0d431e4ed4d |
postgresql-server-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 1db9d1c29cd3dcd0314dd3045dd108ec468e20a223fe5de05a7279bc0046ec36 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: fac380aaebfb97c3d1cfbde7a7388614b52a65be9b8195a8f81ea200995d2eb8 |
postgresql-static-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: f441cf8753eaeac8853b8c851355bea14458bc96dfd52525bac9b1ff482f5b5c |
postgresql-test-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: c863b449c21bdf9395f8859450ef7c2e5c465804ecd9d1a4522f9fc6c65774e0 |
postgresql-test-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 98f8946fa81e1013214d2ba9ebd03d0e61f983e1e568db39843ac369b889074f |
postgresql-test-rpm-macros-13.18-1.module+el8.6.0+22575+1d1430ad.1.noarch.rpm | SHA-256: 46ec070b65129d0cc499d0225c3fe82a38593374811b46197251f39cdc5b10dc |
postgresql-upgrade-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 500513060ff2b586570b90f422aae09ffb395ddbe796ebe51cacf42de8e79530 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: d7eb039aad09f3654c835d9f10ae0a19c3a73bc64f495f2c95815a8652317588 |
postgresql-upgrade-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 1ffab1c2214defdd0a367094d4d9d865ac7cf257f03fc78fd32c6014de8d1b67 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le.rpm | SHA-256: 5dc9cd359a88cf7ec61264c7b5c48e60afe8792413302d003f5f3483b7ae75f7 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.src.rpm | SHA-256: ae410dc8026c6cf2e85247508533f77dc78a3a2dfa7a73ee346abd74a2027f99 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.6.0+22575+1d1430ad.1.noarch.rpm | SHA-256: 46ec070b65129d0cc499d0225c3fe82a38593374811b46197251f39cdc5b10dc |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91fb5a72b5988da24b636e46388c2c26a12d58631730823d76ed8ab917393c6a |
postgresql-contrib-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: ad3029b373926798810d4f6b817cc85579317bd276c9b5ecd2789313b5e96d91 |
postgresql-contrib-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 587942e04b3b4fadee21e16c7e027873121cb914006634c8761fd48acb2bb017 |
postgresql-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d2d6c74a466efa78cf595bc8265618b5b7f55c90d18f7acaaa292f8555f476da |
postgresql-debugsource-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 56a28ed7952e8accbce26e4a34c02ca407a107971a6861e14c64b29a9a64a568 |
postgresql-docs-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0f2a88f45face30987c3a764736b00ba943e355c9d279d999b37636fd70d7d25 |
postgresql-docs-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 2582babb5953a5f8f75fce8f877b621cd9e431f072cfce241e5beaf39e2074da |
postgresql-plperl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 7eee49390592ccba50739c540f3aebeb6f94c6cfd9e8ba87706f3b79be96a485 |
postgresql-plperl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 0269231c68dfc1fa589e97c7b9cbfaaae923ad6b98020f9b84b5efefd72b1668 |
postgresql-plpython3-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 090847c3089402692ee6f970e406c35d3b0ab5aa57d2e15888f190b19940e9cb |
postgresql-plpython3-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: bf67c2c56bfdb3b98226349fedc44bf02ef547ad1e4f744849d3c02e4e5c32d0 |
postgresql-pltcl-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: e23de8f57435bbe83f43240e3cba84c66398eaf730ce09e5bb7e20ea2645e1a6 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b1e770bbaab20fb47495fc65583be25adc370784f90113dd2257de17127d51ab |
postgresql-server-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: d9f936acb572f9c36c65f5fd3155bc5fad50ed81e2e3217a862f438e9873bfb5 |
postgresql-server-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 924f8fdde279fc5b397f20bf0974bc96c67434fb208687605f9079987ed7a6a6 |
postgresql-server-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 150ba404f7d7970fab00a8d9b08c9b02dcc90d330cf65f6665b18a7b7dbf07d9 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 6ff795e46c2e694c8be27b38c34ebdc58138274aa3988c3009d70879a72d8d76 |
postgresql-static-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 91c38d1c79d58412be51eb311f0f9f3532a60796566b0c1789dfcf1ed94c0c3c |
postgresql-test-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: dbb5b65279fb61e34a7c2d5187452e2c84e79cbd0df17f243ca39000689a4ff2 |
postgresql-test-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 55017ed8c1930b096a708d4627dc6e2da556bfe18cec11f5f780d93a8adbda46 |
postgresql-upgrade-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: b5ba58a5c88dad60d554efb029ca42701f705e95aa07192adbded2193c5ad9f1 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: f5e12d35835725b08d45cce3672b8ba5eb5fd8838a1939c9c12e209ccc1cb375 |
postgresql-upgrade-devel-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: 79d9b3bf3b3a757843e9c54adc3ecb8d4d97ef99ac24b257cf9ac570165bf842 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64.rpm | SHA-256: c90ba1c86d1af9b1da293eb44b471b87c3cf9ca547210d3130535d32232a4728 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.