- Issued:
- 2024-12-02
- Updated:
- 2024-12-02
RHSA-2024:10705 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.src.rpm | SHA-256: 78383a448fcf62030aaea977101d7f8c731c2af2a80514529f37ba00894cb111 |
x86_64 | |
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22577+1e38f377.noarch.rpm | SHA-256: 6f9fefab7a16f483e59e4732d93517a2cb1ecc4fc164c16cb626425595fbe21c |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 72fdde6dd73b444ddc8ab2639ad08850f8a2dd9f69f87bcfe4a60c9069f9c4cd |
postgresql-contrib-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a6b6874fa985f87f700d0cecfe3671151b7c831f48c5f7be550a6c3c22aaa4ea |
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: abcb9ddf1eabb9460a93609e5c6f4deaba6caf0c6878694a6e27a5d24a908af9 |
postgresql-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: d954f17f8372982ab21c2ee4772d432470bcb73eef850342f1b2887638a42ae1 |
postgresql-debugsource-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: c5e075f58dd1c4a5aebc37d02420530bfb59cd0b5a1a010e1b2438c9713cf7e9 |
postgresql-docs-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7c20baa6b48829c55bb587bf94077eeb8ca28cee5fed6046cc249c0634a3660c |
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 947bc2c48a178da3c7c74716ee8d0f8d9ba9006f988a049f118456b499eacf08 |
postgresql-plperl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: fc114fa5cd3c74766ff7c983349eba2b705100e3dd86e335d328de6683b88156 |
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a38784574c6c0397f92d6aec1bb27c6983bc6652c45ee9dd81f5720f60c3d121 |
postgresql-plpython3-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: ef2c0131baaf4322d23000d9724d5b514d881d58c19c102020e2f3510c575f90 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7799451a357b2d2a375004bcfcd09d1667ca6183139cc4af8a6581e53fc5fefc |
postgresql-pltcl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 20c26ed32cf3b66c15b860b53cec18d16aff6762102bb53a9066c6451b890de9 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7d3b4ad6cb9d5d41c49e0ac32584b2bff25df1f6806023c7ab48ae5bd33eef52 |
postgresql-server-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 5636ffaf02520864de02e864f2f931c3df0e6ec52c0d547dc7a94b612aff54e5 |
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: cb253ee5be2a5bee09e7c26fd4c0ec47349d0cfb8d5499e5fbaefc049dbefa10 |
postgresql-server-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: e090e1840a4e240f4114c1d2fc830fa903a2cfb33196d9b417fadc83f41bfa95 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 63c22cfa0a529e4b4c127a661f1d0cd64053b01c652d45ac9c4e7a6a4ab5cb70 |
postgresql-static-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 98e604f3da46e855631723acd942cd6e6da3797bb5ec34946fdf84ec2e2e2f29 |
postgresql-test-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 1d108e5921b81b99964d7d693a566214cde90f175cd1477853673b13609a7fa0 |
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: dd89a1877f8d942b8854e7422905695bd28f2a98c12103253dfd510ccb8d79cc |
postgresql-upgrade-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7bac2adb2a718419bee9d6c17b7d1494c83cc404530f9efa59830c77509cfb41 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 754f0641ea85eba5997849adbf8a663312ca36917fb89322b44c43b94985f82b |
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7f3073bdebfbd72020a4a2a30831ce88fd4a0d1382577e8898d0380384a6e725 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 8862d0b274d2949a009255016a0bea499320bb048825aca56cbcc278e185d638 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.src.rpm | SHA-256: 78383a448fcf62030aaea977101d7f8c731c2af2a80514529f37ba00894cb111 |
x86_64 | |
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22577+1e38f377.noarch.rpm | SHA-256: 6f9fefab7a16f483e59e4732d93517a2cb1ecc4fc164c16cb626425595fbe21c |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 72fdde6dd73b444ddc8ab2639ad08850f8a2dd9f69f87bcfe4a60c9069f9c4cd |
postgresql-contrib-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a6b6874fa985f87f700d0cecfe3671151b7c831f48c5f7be550a6c3c22aaa4ea |
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: abcb9ddf1eabb9460a93609e5c6f4deaba6caf0c6878694a6e27a5d24a908af9 |
postgresql-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: d954f17f8372982ab21c2ee4772d432470bcb73eef850342f1b2887638a42ae1 |
postgresql-debugsource-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: c5e075f58dd1c4a5aebc37d02420530bfb59cd0b5a1a010e1b2438c9713cf7e9 |
postgresql-docs-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7c20baa6b48829c55bb587bf94077eeb8ca28cee5fed6046cc249c0634a3660c |
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 947bc2c48a178da3c7c74716ee8d0f8d9ba9006f988a049f118456b499eacf08 |
postgresql-plperl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: fc114fa5cd3c74766ff7c983349eba2b705100e3dd86e335d328de6683b88156 |
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a38784574c6c0397f92d6aec1bb27c6983bc6652c45ee9dd81f5720f60c3d121 |
postgresql-plpython3-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: ef2c0131baaf4322d23000d9724d5b514d881d58c19c102020e2f3510c575f90 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7799451a357b2d2a375004bcfcd09d1667ca6183139cc4af8a6581e53fc5fefc |
postgresql-pltcl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 20c26ed32cf3b66c15b860b53cec18d16aff6762102bb53a9066c6451b890de9 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7d3b4ad6cb9d5d41c49e0ac32584b2bff25df1f6806023c7ab48ae5bd33eef52 |
postgresql-server-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 5636ffaf02520864de02e864f2f931c3df0e6ec52c0d547dc7a94b612aff54e5 |
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: cb253ee5be2a5bee09e7c26fd4c0ec47349d0cfb8d5499e5fbaefc049dbefa10 |
postgresql-server-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: e090e1840a4e240f4114c1d2fc830fa903a2cfb33196d9b417fadc83f41bfa95 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 63c22cfa0a529e4b4c127a661f1d0cd64053b01c652d45ac9c4e7a6a4ab5cb70 |
postgresql-static-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 98e604f3da46e855631723acd942cd6e6da3797bb5ec34946fdf84ec2e2e2f29 |
postgresql-test-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 1d108e5921b81b99964d7d693a566214cde90f175cd1477853673b13609a7fa0 |
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: dd89a1877f8d942b8854e7422905695bd28f2a98c12103253dfd510ccb8d79cc |
postgresql-upgrade-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7bac2adb2a718419bee9d6c17b7d1494c83cc404530f9efa59830c77509cfb41 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 754f0641ea85eba5997849adbf8a663312ca36917fb89322b44c43b94985f82b |
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7f3073bdebfbd72020a4a2a30831ce88fd4a0d1382577e8898d0380384a6e725 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 8862d0b274d2949a009255016a0bea499320bb048825aca56cbcc278e185d638 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.src.rpm | SHA-256: 78383a448fcf62030aaea977101d7f8c731c2af2a80514529f37ba00894cb111 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: aed66814e38095b2900968cdd299fea64fabcf5c5e3a9bdd067d6019668033e3 |
postgresql-contrib-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: bbf834e9d550cb97ad5d89ee625953c1294cf7cc5f8bf2a50491bd442e8f1cc3 |
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 08633bf54e03245d0431bbf19254b5431cbef0e74cc7bc99d138472441cc1b8a |
postgresql-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 4eff4a2d3bf5befb8a2deb5cfe55c41cfd332c0597baeec834776bae9016b874 |
postgresql-debugsource-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 533e16a00d1b9a5b269d9a676a76437eae7e3da78af11af9ab019165f0513faf |
postgresql-docs-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 140ab428dc4a8b5c6a0ee882064dc0128cc1c95f4c3af11319968c752e1f4062 |
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 4666a0306b26af9ce5c9ddaedbbc711748c4ca97569f4c730e5f07750591402f |
postgresql-plperl-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 86d7ac2028f2b787e0c14b36aa2a5862e04cf725d8aef44c201a3ca309230eab |
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 7c7e0b6762c3c73c32feebe92bed02e131808ba9811b13be7d911cc3f9453d40 |
postgresql-plpython3-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: c61be09b2ef829b827199a3d3f813c14e1d1a8617dc30e0d3b08237df1196132 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: b9ddb3011659d3a0260edf2fdc48b26aadea75b5b261138fb8907ef65e55e946 |
postgresql-pltcl-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 596ad4a679503a5ab29995b00efd160f450fccbbbe1e8fd6b84987c2a1d6a1a9 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 936cce50e6f4a8591d3bfbe28d3f16bb1fa7085986f474fbbe5e65646c124fef |
postgresql-server-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 401d0050d06f40f06feacfbafb0bd76795152354a9a091db7898310ed798462d |
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 7d8b11ab3b8c16a44a1624b6b8f633e06f55e44556b1c73fd1157406cb2e04a0 |
postgresql-server-devel-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: e934bd65d8b4f4cef91b4859e7ed4fadbf7535de978ac0ef7be7720da60c20fe |
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: efa477cb2137ad2ed302c45ff39680a2bc0c30c74d75ba67daf3b102affc1212 |
postgresql-static-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 139271fd88180b8c44cf05153b5f4bbee64203f5ec75a118141851255561997e |
postgresql-test-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: b0348de9c52c6b6aabca76362a374ac6313691bf15866979ffeed0c8aefabaa7 |
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: b6f6f847fae33ebd84f52af8ee962e806807cf8d13dd34907a7ce60f6801b723 |
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22577+1e38f377.noarch.rpm | SHA-256: 6f9fefab7a16f483e59e4732d93517a2cb1ecc4fc164c16cb626425595fbe21c |
postgresql-upgrade-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: e181594aabe2249f9c73cbd4c9c7c479dfa7cbc3ac15d320c36c0499b5703a56 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 0c7421108fc7dc3c5596074abb21a8937d36a169469b28b973fb64186210a178 |
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: 39f48a90be28373a7119f6bacced2024e57a6d048cb30356d6f07045c3d88e9e |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.ppc64le.rpm | SHA-256: f24dfb75a730e7257ad856f6b22fb75ee0752c1db1213c78e98efa7400a2b242 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.src.rpm | SHA-256: 78383a448fcf62030aaea977101d7f8c731c2af2a80514529f37ba00894cb111 |
x86_64 | |
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22577+1e38f377.noarch.rpm | SHA-256: 6f9fefab7a16f483e59e4732d93517a2cb1ecc4fc164c16cb626425595fbe21c |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 72fdde6dd73b444ddc8ab2639ad08850f8a2dd9f69f87bcfe4a60c9069f9c4cd |
postgresql-contrib-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a6b6874fa985f87f700d0cecfe3671151b7c831f48c5f7be550a6c3c22aaa4ea |
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: abcb9ddf1eabb9460a93609e5c6f4deaba6caf0c6878694a6e27a5d24a908af9 |
postgresql-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: d954f17f8372982ab21c2ee4772d432470bcb73eef850342f1b2887638a42ae1 |
postgresql-debugsource-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: c5e075f58dd1c4a5aebc37d02420530bfb59cd0b5a1a010e1b2438c9713cf7e9 |
postgresql-docs-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7c20baa6b48829c55bb587bf94077eeb8ca28cee5fed6046cc249c0634a3660c |
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 947bc2c48a178da3c7c74716ee8d0f8d9ba9006f988a049f118456b499eacf08 |
postgresql-plperl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: fc114fa5cd3c74766ff7c983349eba2b705100e3dd86e335d328de6683b88156 |
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: a38784574c6c0397f92d6aec1bb27c6983bc6652c45ee9dd81f5720f60c3d121 |
postgresql-plpython3-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: ef2c0131baaf4322d23000d9724d5b514d881d58c19c102020e2f3510c575f90 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7799451a357b2d2a375004bcfcd09d1667ca6183139cc4af8a6581e53fc5fefc |
postgresql-pltcl-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 20c26ed32cf3b66c15b860b53cec18d16aff6762102bb53a9066c6451b890de9 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7d3b4ad6cb9d5d41c49e0ac32584b2bff25df1f6806023c7ab48ae5bd33eef52 |
postgresql-server-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 5636ffaf02520864de02e864f2f931c3df0e6ec52c0d547dc7a94b612aff54e5 |
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: cb253ee5be2a5bee09e7c26fd4c0ec47349d0cfb8d5499e5fbaefc049dbefa10 |
postgresql-server-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: e090e1840a4e240f4114c1d2fc830fa903a2cfb33196d9b417fadc83f41bfa95 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 63c22cfa0a529e4b4c127a661f1d0cd64053b01c652d45ac9c4e7a6a4ab5cb70 |
postgresql-static-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 98e604f3da46e855631723acd942cd6e6da3797bb5ec34946fdf84ec2e2e2f29 |
postgresql-test-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 1d108e5921b81b99964d7d693a566214cde90f175cd1477853673b13609a7fa0 |
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: dd89a1877f8d942b8854e7422905695bd28f2a98c12103253dfd510ccb8d79cc |
postgresql-upgrade-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7bac2adb2a718419bee9d6c17b7d1494c83cc404530f9efa59830c77509cfb41 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 754f0641ea85eba5997849adbf8a663312ca36917fb89322b44c43b94985f82b |
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 7f3073bdebfbd72020a4a2a30831ce88fd4a0d1382577e8898d0380384a6e725 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22577+1e38f377.x86_64.rpm | SHA-256: 8862d0b274d2949a009255016a0bea499320bb048825aca56cbcc278e185d638 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.