- Issued:
- 2024-12-04
- Updated:
- 2024-12-04
RHSA-2024:10785 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
- postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
- BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.src.rpm | SHA-256: 5f89416f94391edc7cdbcc88234124a98027ce6f114b90bc09d42651c08cd061 |
x86_64 | |
postgresql-test-rpm-macros-12.22-1.module+el8.10.0+22548+dd326681.noarch.rpm | SHA-256: b476f13a3f18a43b2ed60fba49fc4f102dc179939d57066903f8543328f8a0c0 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: fa761e10d90afd8bbce7f09e6be78c586fde6de1b92a04d0dec2ef17a8e5fd63 |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 7263c07acefd3424053b57c6f738891baa375b0d587d7e73ed161cc6ebc30e83 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 64883a18f87d9b53c56d82f5c04ecb7822b3fd0b4e2d36abe6869b2d0c3039b8 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: e8e4a73b56678b84a5ed1e9942d8aaeed94a55e2de241907de770a8d21ba13d6 |
postgresql-contrib-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 471afa101de638fd34a32be6e0bb30f1c5d052d0973d6cfc9e4d6e649efd7bea |
postgresql-contrib-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 15466ef60d7b92ca83c19d98d28042a6cd2d3021b4f759d9f3e9c5d8d903a023 |
postgresql-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: fe800223d58f1b4239af4ff256814c5764c9c426d53ef7dc9c5ab32d6c5a49e1 |
postgresql-debugsource-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 860a3afe63055f927985e5bd7694e6da21fe316774e11b4e3ec73635f205cdf9 |
postgresql-docs-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 87ac49cf98763b32d36928227c0882b3f9ecad7909d4cbe2d9b410efe0d9cd43 |
postgresql-docs-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: a3585dcd0901200bc67b72c77917af82283eeb0c96a93af4c0b87f199031131f |
postgresql-plperl-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: bb0bef749c3aaab9543a3e346a12f4d5eb123a77e752c7c0671ee19484fb79bc |
postgresql-plperl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: a5cbed8a18b26a9a8e7ef3693a1c465ebedc9a4b39f992213a0de9e3af6b0f04 |
postgresql-plpython3-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: e6e93b02407ae7c82023b577c93d5725ed59ce0b933f52e4004066a6b9e23215 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: b1f715360ca078c069a042f2ce7302e1bc31142971dcdadda69af1cfe4b52832 |
postgresql-pltcl-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: a532cd10ccff38ea2142f9997e8b6463fb1147e4998a0a4cdbd1686e6c47bef4 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 41a86774545c1a15248c256f566bfec9161b61eef19dd559d308c1ab9700c528 |
postgresql-server-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 640003daedc8de34cbdb82100a43b811ac67c867f3a04cb8c2035fec4ffdf290 |
postgresql-server-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 0ff2b584172dea78d8eb36820340e0dfd3d05cfc9daca89cceb290d71cadaa09 |
postgresql-server-devel-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 049b342e86c0de419f011ed7c92ee45ad848b7f2e84a4a8123c8a978c7b7ac23 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 3861f6b68125bc5718034cd0e43d2e81ca89f9e5f8e19a382f7677ac4261e22b |
postgresql-static-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: e81f02c5da9ffff1d3f35a800347824f1deb36cde8a1cf868af2807adda90312 |
postgresql-test-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 97198cb50066c58624199137715184e56a79293b705edc02de988f46bd85c6cc |
postgresql-test-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 838497f98faa404d2a84e59de6b4317aae006bbfdc26e354e06a06c68636fecf |
postgresql-upgrade-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 8582f646500755cf19c10d29ec3aca94c25209ebfed82e43b2a8c902b36594e8 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 3a091de78cbf75a1bb6e6b1502a09de694e8cb4095d7d6506026b719164a9c13 |
postgresql-upgrade-devel-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 08be8e0c92450a3214dbe50ae5d37c48aefd783ce19717427ee5ad9d8105373c |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.x86_64.rpm | SHA-256: 9bd532840d25cb9821ce8768f29e65c9c057c55e37977a5c522aa32b0605ac93 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.src.rpm | SHA-256: 5f89416f94391edc7cdbcc88234124a98027ce6f114b90bc09d42651c08cd061 |
s390x | |
postgresql-test-rpm-macros-12.22-1.module+el8.10.0+22548+dd326681.noarch.rpm | SHA-256: b476f13a3f18a43b2ed60fba49fc4f102dc179939d57066903f8543328f8a0c0 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 2a9bde7038775164fedfad9c59a4368b595c03edbe8a54d733da8831f7d3ee62 |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 0c596ef208a4533cbe67f9dcd00ee7d8369a7d5000d33dca0baa3c220bb85064 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 63cc1b4b9a7fda18599a7f0fd699d380e1f4f138ec3b5a8e6fa36aa22ed20c10 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: a7bd2b57720ff9ad56c161093f11063e9d51cc1f8f8e4772f83de298817f577b |
postgresql-contrib-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 987f93b9ed243861b45db41b1a7970b947f62cd131aba5002d6e9b2cb0c7910a |
postgresql-contrib-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 9f0c3ead3db4ee810d694f45fc2ec7404f763ddfc40891883613b0735c35fded |
postgresql-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 6b22898fe50f6d266b1a3743f3e7fae70ea6a260bff7508bbf5fe6127c4b7443 |
postgresql-debugsource-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 46008472a4df11652e85ebc9ce05e7b7da307e0c6095b1f4113a2fd3d7702a43 |
postgresql-docs-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: aec2bacf2596fcdd3f12abb50cbebd1fefb2ade26c7ba566c12e3d0eab6912c1 |
postgresql-docs-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: dd17ba33c04ed58c804383f3e1d2ff1c091a291171cfc16b9ac529506f2c6904 |
postgresql-plperl-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 5bd0f90b85b5075763af342e8046efec8b5b0b9bc03d6021fa8e4e01286485f1 |
postgresql-plperl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 42a23cf10b156727565354a895760ad316f4aaf36fcf48e11265eb6020bf2a92 |
postgresql-plpython3-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: ed31c012ab8b8c0efbdf191aa0e41704ec8f8b1089d7521e2f861f5e3c336bf8 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: c0728b443ef07842f4fbfe706f5bb1c464e77452c3e111f24b16b991bad3d2b4 |
postgresql-pltcl-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: be06475cb12565f19414aa32f7552e683e5c17bac57c2a878efda22dfe639508 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 3e050272ccdfe61a214fae8ae967e5668634c1c078b35543be969fb3af8fb1d9 |
postgresql-server-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: d07a3a4b70155d7f583111e5402d92976f84e2dd7e6ff401bc5baf14c5ea66c0 |
postgresql-server-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 034594d824429481cd42c468acb1d900fa500759b93ce308fb50ee9bbdc1faa6 |
postgresql-server-devel-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 3df92caf925100cd5dfb4e5ccb8fd5e0d85db487709b6fd4c0cc71a31ff72c70 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: c64110804fde35e30d5dc01dbcc83ffd15bfd259c78640c67e73669a7c0b3e70 |
postgresql-static-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: f323679603b1f38b96f05ffdba57a151f078f722d5f39575a491150e67acbb71 |
postgresql-test-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 6370d00fbf6558b3205b1d8f659c3d112a58136da6429c3568751463bcd8197a |
postgresql-test-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 399a330e013a18f0b3b879a38c3b301d435780ebd658921c70e6cac469f3a991 |
postgresql-upgrade-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 770ee5310836ca55a2e946dbd88e212a0ba6c3f58b239dd95ccca059c9a0ad06 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 479a624111f7e76e4b3c3572ddfd231cc50d505b05bba3e1854707afd4eab945 |
postgresql-upgrade-devel-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: 29b51fc7e68f200ea91727fe376e4090210d0b465b5f31c212d8011637037933 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.s390x.rpm | SHA-256: b9ea54e2613be46ec9a74692ab46ea05db03004b0bbb5a5eef8a03082bf4f33f |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.src.rpm | SHA-256: 5f89416f94391edc7cdbcc88234124a98027ce6f114b90bc09d42651c08cd061 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: bc0ad881c476d5d447a886f5e073cfbc010243dd0e4d36c3e53ba9d896bb455f |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: ee5ae3b3ecb1b42dccec35ecb620dc96ef19ea3d040b5c850ec3691c2db17160 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 9fc771574909211f149deba266cf0279e3d5ccffbdee953655cf9e0943c8881f |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 4bd9356195357569c7ba7d1423ceaa50436d935aa7dd4a6fb1be05b6bbee9dd5 |
postgresql-contrib-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 5389d5725d8b03406c8c2346165041f60842bf1a98c71cc1726d20bdf1675fb6 |
postgresql-contrib-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: bb6cb8cd2f606aa76304efddee59c262a169a35b41db38d4fb7a5bc99aaaac67 |
postgresql-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: d801b7e1acf571cd748a19c90490a15fc9b734d7ad249ba26488ce944b7eaed7 |
postgresql-debugsource-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 65f3c4ff3021a632d2884bad247994196cc49b8eda559006a316c76620e5ff30 |
postgresql-docs-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 128e19a4dea2bd0c43dc625a0174c723d6c9f7485fffe3b13d89fb4cd1696e35 |
postgresql-docs-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 7d120dd57b9c00c07fd0e62c426ef03149b2712e6375bba70df621a33e10fb19 |
postgresql-plperl-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 765bd3026e56bdc3af5b2a66eb45a96435dcfe44d89109c547430b5bb4eda269 |
postgresql-plperl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: ec79b4d49b9bd635d923352ffe9a05e2f99a84812d90dc98028fb3e30e92fa5d |
postgresql-plpython3-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: d1e9d9c61108b9a70aa3e9864047979fe0e30866196a4149ef9167b32c5ef96c |
postgresql-plpython3-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 4f9e08fadd3c70ac558b12df8b5b2d6552c422eb992c2ad3d6dfc5c8981fc376 |
postgresql-pltcl-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 55560ca62281a52f698e58b16bc7af519e19f34d821a48419e97ed03268205df |
postgresql-pltcl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: a32d22fb1fe0c0046b87261cb193a0aed62048c1e014643085c9ed2140e742b5 |
postgresql-server-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: f6194fff992a8b08f6f210957acd2e38129a44aa7cf3156c5b6d02de966cd5cf |
postgresql-server-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 2dbf0fad951adb630c29a011b4c0f9e6f46bcae5409f998c0c84a53c5e0a0634 |
postgresql-server-devel-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: e62dbc85e140d90d4ddf0f0b9f80ae81686a22d50daa7e9e30a2dc7393ddd267 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 9b8f685ea03b3b9b2aeb54f9aaa7b2792600f54b0cf8c7960a28da580f0cff5a |
postgresql-static-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 985d6ab7a6d8d95122e16c5ce998e65c07230ce2cdcbe8d26bac3b260360b743 |
postgresql-test-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: dacc9dcd285ee29d87a130c2da57e6b5f3ed2e3e8021801e52281ce66088a045 |
postgresql-test-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: a36550e90ac9d6a0e4a64add043d524fb8ad0216f89c90fb1cb9b0c283628376 |
postgresql-test-rpm-macros-12.22-1.module+el8.10.0+22548+dd326681.noarch.rpm | SHA-256: b476f13a3f18a43b2ed60fba49fc4f102dc179939d57066903f8543328f8a0c0 |
postgresql-upgrade-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: 1fc5a04f0e4d4861785c2f669e9a598687d29ed81c55137664c14d9e16d21c95 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: d0cbc9ff7b19c8814c09f0d1d3ed3495e0cb9d7e0adbbac6caaa3980c68e3477 |
postgresql-upgrade-devel-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: ff41253405fa86000d4e3286600a70f95763c629cb6dd1f6ad08a13ea2b0a472 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.ppc64le.rpm | SHA-256: e41291e1c3dff496b58a5ceac460c943fdc9c792476e5b32a9a0d2a525dfa42a |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.src.rpm | SHA-256: 5f89416f94391edc7cdbcc88234124a98027ce6f114b90bc09d42651c08cd061 |
aarch64 | |
postgresql-test-rpm-macros-12.22-1.module+el8.10.0+22548+dd326681.noarch.rpm | SHA-256: b476f13a3f18a43b2ed60fba49fc4f102dc179939d57066903f8543328f8a0c0 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: b37e31a585e9556005637a441a84d506b338d2aaf898bbb05816dc66f083c15b |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: e2b88bdbef762590c19371384eac24dd5e30075b9f2b1898286dd5ee6a36fe23 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 16bb2b9169beb31a68c7759e0097fb3252b5d0ff3b7d88823c162cacbd17e767 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed |
postgresql-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 1f793b8eca3ccd8a23e7793e237da3d0c6e95b8824caf5e9854d447755efded2 |
postgresql-contrib-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 94d3e2af61a67e49f1f2ffb9fc98c0f88fe3e9453b6a8a9c576ab67bb51b509a |
postgresql-contrib-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 176eda7f7617f17bb9e5f07be10a4dc6c9945eb93ee99d43262c545285f1bbca |
postgresql-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 86f332461bb533310d191e10f837ad73686f2c30d47d7c002917a6e49016b73a |
postgresql-debugsource-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 1be00eca03e5408cf290da49f07f708048e2a541d16dd687ee304705277ee2ea |
postgresql-docs-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 581cdf42d5ec08821176a020507fc8987fcc0f55deccee70b603c5c7496edc96 |
postgresql-docs-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 6c36e13bf143496143740a58ed294ae7969b09aaa257d4097f6fc1c72ff34c90 |
postgresql-plperl-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 2dab70bafc3fa51e1d7b70fa47bc8fc7d3b1e3dd6a797408989e6afc07396faf |
postgresql-plperl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 8a962f95a03a76632fe165c14d69b6626619ad79d92a2d682c3b2b4dba564638 |
postgresql-plpython3-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 02f69f011720cf5233e7a03dcfbe5769b1e525610686a0e16c436a44b83ea69b |
postgresql-plpython3-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: f7b96125ed5908971fc69e174fbd323e596599db03a893370044e50f7357f393 |
postgresql-pltcl-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 291eb703314f7d746e4054bb8d0c1a99a44cacc145730bf0b6d44801db49c49e |
postgresql-pltcl-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 915c0749c59c52f41f9cee41a1ef8fbaf5ec23c6f814cb8bafd7b832db5459f4 |
postgresql-server-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 4ba79b0b37a3641e0d3a97303bef0afcd08bde012177d56e3890806f2623ae87 |
postgresql-server-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 9cc5e6e9518221a5207c9c407cae549f16a447ffeb91f7fc695637cd1d89bac0 |
postgresql-server-devel-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: c04ba76d9aa182ff3109e992236989a8042a62152f08a745626dcb9a1f15f276 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: d4c7426f8fda46e94e81565ff32b4b464da741dac4e549a7b39ecbcc4e6056e7 |
postgresql-static-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 19beff983a9b08f6366da15ef853829a62112c5d37821ec7524733dfefefbcee |
postgresql-test-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 8490de4f41a08ab3f7ae8023a15c08ab4559972dff0a13e728920fbc80b7211f |
postgresql-test-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 70db83eb3be424372805cd961a2c8739c924cc2abb0cd43c45dfd6695836a8b7 |
postgresql-upgrade-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 12d54cac321b7278bae732186cd91522fc3dbb3e1ed8f53dce2ad57aa2c50cd7 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 765d5cb7e9a54ab9f14a00a7cec238301950004b10811d9470f7faa2906baf8f |
postgresql-upgrade-devel-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: 6d91822e707c88a6930c773ee05928d807b75f0253d45241a80d994ce257be3a |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.10.0+22548+dd326681.aarch64.rpm | SHA-256: fddf53888ae821ff1409a5bef1656943148a309bcdb242472f5a7778b25c7c16 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.