- 发布:
- 2024-12-04
- 已更新:
- 2024-12-04
RHSA-2024:10788 - Security Advisory
概述
Important: postgresql:16 security update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
- postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
受影响的产品
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
修复
- BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
- BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes
Red Hat Enterprise Linux for x86_64 9
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: 07bcc88b06b0beabab549d5a373f0add5f6422d2cf60f045ac94189ecbd26488 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: 1c278b2a064c46df69abebf56902b79a002d61b2faadda0e33c811c27d4ded74 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.src.rpm | SHA-256: c2026eb8584b9e57d68ae2eac9cd6062924fbfc9228adb66618f9cdfc88660d4 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: e725a096692f7b2cc02a2add3f045f7a333ce6ba7f0eaaa9dcf060335c88e6e6 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: feecf7f3f60800868009530efef104b6febbd4970af0d563cc869ae7afdb85a3 |
x86_64 | |
postgresql-test-rpm-macros-16.6-1.module+el9.5.0+22557+8cb08ba5.noarch.rpm | SHA-256: f40859e459640ddd4f547ce57144b4b5521bf46054c523fd87104515e2684c2e |
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: bc22c57f6ce635babbfefe9e8eeb2df03aa125accd65ce0bc6efa41cdef29ff2 |
pg_repack-debuginfo-1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 3bcfaa340460cf7e60383a8a29271ede968f8b8564cdbfa1e32dfb2b91238c74 |
pg_repack-debugsource-1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 5f0ddb90735129a53c3a8c312547851c47e1e17df465d24d8a9f85051805c6ac |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: e49c13ec70378b13948f0f4cf4b45afe4737639f2e247763543dccd73dcf68f6 |
pgaudit-debuginfo-16.0-1.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: 775f510d3320110661bca51ab468107663f2b9d0d8617291a7ba3e572d054e54 |
pgaudit-debugsource-16.0-1.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: ef0d5f70971aa924d0671abe4804e1e55ade0186582f2ed3e7c940f43f9de0b3 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64.rpm | SHA-256: e2642f21dccb1f526dfb5fd9302b9f7bb233d9f8a40ecec11ca4052f3b729211 |
pgvector-debuginfo-0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64.rpm | SHA-256: fe2163af15b0902cc9cbb8450e8a915169a20b7e92e2ba04c23a32a4ec241c3b |
pgvector-debugsource-0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64.rpm | SHA-256: d66ba100a0bd0c2f90603a0988d2c0eab3df77269e80ace2c1b69a9a2f7f72a9 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: af6478bace1300abf783fa1a8ecc6faf059f78ff2f98c51b8c59fbbc00a85635 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: cc98c47ee9000aea64b91660653690d304fd763295f78bcf6075a03677480d58 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64.rpm | SHA-256: 33ea940d49ac1de59a71e69e5e0b830686b9e96beff1223dd38b32a6d066d9b5 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 70da0bf53dec004cbc60872d7a05cf9e402ea6cec9823ca44305a7dccc1cf9a4 |
postgresql-contrib-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: f1a884fe3e6f2ceea251a46bb79a98f8ebb4f801d17f75fb2fa42c813b1b16ea |
postgresql-contrib-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 28cb7208ab23037c421e45e98dd928501f536cd6eef56a1e51e7336c950bd44b |
postgresql-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 8683370963652ee894d2ddb1ecff5af6d856ddad71e2d0cfac6a4ec8b38dd753 |
postgresql-debugsource-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: b6895f36567277afc163c1574dcbd4051727553f61ea8533fdbd7ed5b23527ec |
postgresql-docs-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 89c47860efd60a34ee83ba6ddaa51fce0d272aab8832de36259d686f667f79f8 |
postgresql-docs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: d0f5476c8f1ca961e69b7660a612d212a228320d6a611f1f79484cbde2eb2671 |
postgresql-plperl-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 6eab247cb66a8066ea8c9979ef6e0259368bbb4b509a4ccef0e7a54a9654addd |
postgresql-plperl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 364ce7d7ec576eeb95291284387962c46cfc0cba9299259f8682bd344ed09c53 |
postgresql-plpython3-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 3dc77ad6712a5ca47ca58f86cc6a621fb6c555da7d7c7243a380a679ee1eebbe |
postgresql-plpython3-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 4fb9ef44b4d2f42261a1eabc995590479fb404881c7959530312270910ff8c0e |
postgresql-pltcl-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 7b27e7242991b209e3944638aefb8028d28e546b2c09daa477e7cf5074977e6d |
postgresql-pltcl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 919886efc0b081b053058eed0cd7fe0bb8aae2a62ca8a40b0ef264ccc5fd9289 |
postgresql-private-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: c8a1128e6f29d3b7602ac2b0307a7627b66ec23e6c340d69f66f2b0979b16a51 |
postgresql-private-libs-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 8cb6b6b6643048a48142ed689c7008eb27998d5b087859a5014daffdca25e236 |
postgresql-private-libs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 64089066f08acd1bd43111efe6a77724d17f8290eac1543c3474597e5193a449 |
postgresql-server-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 7c43c146b7be6cf44186e9e2dabf536e531b804df1240021d79dc071a137a4e0 |
postgresql-server-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 8d5445b594f9893cebeff971ce2f3db5b970fb6cfd6b7bd674790a1edc0d91eb |
postgresql-server-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 789ceec66de84e6a420048ffa78d096f4be55e1ba6b3e2d10c7a1537e3493bfe |
postgresql-server-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: c938724be88954329f91f455a2e9d0afe9b50a418a66c1e63e775a4fa2ff210b |
postgresql-static-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: e30982ae7022cda5829c752a3d4c33b5d7c83fc18054a8af423a459e0de91e97 |
postgresql-test-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: ae7357713b3d0d64e0c0cbb4e26f6268bfba7a6b4d96a7c2ff006a3855588818 |
postgresql-test-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 505d952ca535aeb3dfa3fc9a39e6c15eaae138eab3517f0459a7575f75132e1c |
postgresql-upgrade-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 7e0e82436e85721138f6c8f494f0d93b9a0e2d6ae13456857f1f837f27f2feac |
postgresql-upgrade-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: c02dd8b5c9c5cefaac0ac2f64895a826015a525ead86a89d8f2f557ed8d0c391 |
postgresql-upgrade-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 60b444fd1369632f876a28434dce00ea131de1b03739eea8b0320f1da4f8d5da |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64.rpm | SHA-256: 2f10cbc93bc603c5dcfe4ee17843d60c72339123ce21fbf31062b90c376e5753 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: 07bcc88b06b0beabab549d5a373f0add5f6422d2cf60f045ac94189ecbd26488 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: 1c278b2a064c46df69abebf56902b79a002d61b2faadda0e33c811c27d4ded74 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.src.rpm | SHA-256: c2026eb8584b9e57d68ae2eac9cd6062924fbfc9228adb66618f9cdfc88660d4 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: e725a096692f7b2cc02a2add3f045f7a333ce6ba7f0eaaa9dcf060335c88e6e6 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: feecf7f3f60800868009530efef104b6febbd4970af0d563cc869ae7afdb85a3 |
s390x | |
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 00daef07e719e8a4d5b83055d8af51eb3bab92fcd7305797980fa8db2630e9f1 |
pg_repack-debuginfo-1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: e98e1fec9c52d318daef5d872df849a4a4ebce93cac41aa44c1f7aaa72986721 |
pg_repack-debugsource-1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 6b7eb16d022aeb54f28ae0a61c672706b60bf0cc01186b21375698dfa301ebe8 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: bf1149f0bd004300a71af725f2b1bc5da978f8032c99fd963e9eaa7d322d988e |
pgaudit-debuginfo-16.0-1.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: 429c7a23522d3da76931192a294dd4868286ff82d9c43d554b5eef292b8f25be |
pgaudit-debugsource-16.0-1.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: 797e77eaee0b0b9023ebe44639044e8ca3b7c7c7727686a119cce72c422598a1 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x.rpm | SHA-256: 7da72b8e2848213c35d253bdb47c490f468caeb11efa14012d897bd2b1ea9449 |
pgvector-debuginfo-0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x.rpm | SHA-256: 24a780a28bf17a0b8c78ffefbdf0c825eb3d2edb322bb8bed453f60f6bdad84e |
pgvector-debugsource-0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x.rpm | SHA-256: 6f922a2524124da8eedb44236e99a294d3ce7a1ad8345ebdb3813b553ad18dbd |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: 07339c60543ce936b4ebe90175f3421cad08624d22797c845df7f7ad5cd45053 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: c097e3110519c4088fe47361dcc21314bf54c3060463961fec85b17380fb08f0 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x.rpm | SHA-256: 3071231cc0daf04bff84dd83f312cb6d9b596979baa5828a1ef822d48a41794c |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: ae54347d1673c26b0933f9c5540644f9afced1158ff8997a5de1f99c6e4cbb56 |
postgresql-contrib-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 20a661fca87db0f09e473b2f6035b59217ad3ee936f39bf559a9d77b91507851 |
postgresql-contrib-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: fa29792357f6e014bac7563ecee208ec306068394e682a9d75393e25c6b5dd0c |
postgresql-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 0be2597d7e8ffc5da78f09e60671a2ea7f219b5237a57be1b334b72f7996be27 |
postgresql-debugsource-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 80268abc38f866d68622cc7fffe78766f4fc1bb83e63d2ae0d031c2e3375ecdc |
postgresql-docs-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 01be49e1bd3502d456377166d5c3a9be8489cda17636f75533d21a99158b5c6f |
postgresql-docs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: a8ad5a71691cca35f749a1ab0b8b88a8b8b98b0a91a7b027b397db68bd6cbd56 |
postgresql-plperl-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 19608f2d013b822d10abb6d0ab64c62f31b1166ed361cbbbe53acf2100bd9130 |
postgresql-plperl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 99c0b5d4ab6f32cbba856294b5cb80d124ade5684d5c383d70cbef8b544fb146 |
postgresql-plpython3-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: e02df0ab11f967e852162b0cf567e25c3f2887c4d0ea35a47bb394fbdb20a75f |
postgresql-plpython3-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: faaf8eb437fbe557aa50a420222c64a26513e1de3d6502e987fc79b6c1bf89bc |
postgresql-pltcl-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: f4143e6f653939cf66cd5b6d92ad89f0e2e647661e01f1a5cb759da66361259c |
postgresql-pltcl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: f2cfb44c471768a2500f5e9558aff1d26901015c747106cef0858ec470a9dce7 |
postgresql-private-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: d4452aaebe6758ba25c8535ae436c5350b937b4d4c4af35d382fce58c9bb71f0 |
postgresql-private-libs-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 082ff85473a6423b2f870f39626b8a6d6a1d53608da853c221a7ee2397106f55 |
postgresql-private-libs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 395cf4fdf1afa94c3ae1ca0d69437700b1aa3091b99b3eeb986eb3803ed8f2cf |
postgresql-server-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: f80d06ea7fae130827316e35b2784aa5b6acd08df2c07061ec163275be8153e7 |
postgresql-server-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 0794d2aa87759c85d791767802c42e0aa6fab917d677eb2b2644166e4b09a93d |
postgresql-server-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 53b32371434462bf3623c0e3936f0f9e4b29436d819473b8b15eac512d99c916 |
postgresql-server-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 9c77743b1b846f2d9abb61f10cf6e10a6133ec94165769aa7bf72478a5edea61 |
postgresql-static-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 49c371d834f1d5eb8f198bd79e70a7bc69dd4ef6deb8bac190bdd3fc23852608 |
postgresql-test-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 21191bcbcc40dffc0244e0c5d7de5831c4ba8d54f77e0f8a6869a391f9f360de |
postgresql-test-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: c60e2452b3eea25764c09131b3d8892ec6f3847017ed32401de54080ab1e1b3e |
postgresql-test-rpm-macros-16.6-1.module+el9.5.0+22557+8cb08ba5.noarch.rpm | SHA-256: f40859e459640ddd4f547ce57144b4b5521bf46054c523fd87104515e2684c2e |
postgresql-upgrade-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: b5dbee5f7b6c43ce42f8125ab978e4977bccd1732cf186a621e8597984a9ee1e |
postgresql-upgrade-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: 8e752a7e573c75fed28cd0f2caf96a4d8d006c3bed4aefcec3494744e43b446c |
postgresql-upgrade-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: fb8bdb6d5614ab0c4b38649a780f256f7f9d4c25b71ecd058b219dc5631091e5 |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.s390x.rpm | SHA-256: d3999ea585dc414fb622c37304dfb4a4a08ce02661d88fee2625a8d5c49b7fde |
Red Hat Enterprise Linux for Power, little endian 9
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: 07bcc88b06b0beabab549d5a373f0add5f6422d2cf60f045ac94189ecbd26488 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: 1c278b2a064c46df69abebf56902b79a002d61b2faadda0e33c811c27d4ded74 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.src.rpm | SHA-256: c2026eb8584b9e57d68ae2eac9cd6062924fbfc9228adb66618f9cdfc88660d4 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: e725a096692f7b2cc02a2add3f045f7a333ce6ba7f0eaaa9dcf060335c88e6e6 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: feecf7f3f60800868009530efef104b6febbd4970af0d563cc869ae7afdb85a3 |
ppc64le | |
postgresql-test-rpm-macros-16.6-1.module+el9.5.0+22557+8cb08ba5.noarch.rpm | SHA-256: f40859e459640ddd4f547ce57144b4b5521bf46054c523fd87104515e2684c2e |
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: dce23bcb58276e5bc9fb67208e59f9bf707817017cd7a6e6febf94dbdf133083 |
pg_repack-debuginfo-1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: af4d25e0232714beef4726adeea7d486de5f390acc57ece6c71f0377b9685738 |
pg_repack-debugsource-1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 965bf55ae059444e89d35e55529e6ce18365f69057431eaf1c4f5a636909efc5 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: 50d123a3d6e9fb7c36cfed468890de652ba7f7168e3bde0bed2ed08d89833257 |
pgaudit-debuginfo-16.0-1.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: 97a67444bdb6a3d7c94a112d98a6389e1f5486a35b2881ffa443e923157370fe |
pgaudit-debugsource-16.0-1.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: f100b63835616ffb499936548b86c5e131ca7d7dcfad8a0400dc73720570a57a |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le.rpm | SHA-256: 90e8395303fad3a6636d61326e90e9a636dfe877722f2e095ff9c985766cb556 |
pgvector-debuginfo-0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le.rpm | SHA-256: d870f9a5577ffc407b2d23950d57dfbaf69e7a2189d5bced1863d54506dca974 |
pgvector-debugsource-0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le.rpm | SHA-256: 91da69a7e7910c697f87387150e2869d6236daadae5c09269088d4fce2a16e01 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: 57081886cc1e296b9a3168af38a72afed4600618be9af00a44f65d58ab0fff2a |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: 11b112ead8922a0beb3c1920c4f32fd6bb6616d40e7a5d3b609fe46a0d57e886 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le.rpm | SHA-256: 51522966e7a4c570128d9d5b356250e19acf4b035c8dda135569109432f6ba85 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 995a5db66a08b4ef2cea67d6b8f33e751f816d2538ca8464fff694f57140a66e |
postgresql-contrib-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: fe045c7b6c3e4a0b75860f7cb5a4c48d73ad273c257164076b7cc6adb65c0eb2 |
postgresql-contrib-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 1a386aa53e77bdd1df6fee560679d8756c2475cbd5beca6a8d0894ae6375d6f7 |
postgresql-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 57bedd6b17d798a64a0eefc978cc56f93582a77b37546763dd42fd2b9b3fa0cc |
postgresql-debugsource-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 197b5eefc4a0975e50161049f7f47e56854a5e3627fc70d16c77396ad283f4ad |
postgresql-docs-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: b48a6d0c3f4b4e4523cdb7eb4b4ec472d19be3512545a8268d10d50520e7cdd7 |
postgresql-docs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: b44167f7a14e41eb2cea403c752aad00199d77052be354557947f95d9ea91e09 |
postgresql-plperl-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 82467eca84b92bad299b7d185593516595b3ce3ac81370b0c2fdfa049d3b3c52 |
postgresql-plperl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: d905551215988799c058ea692e17b15299e373c1fd78a2842180426fd05ec559 |
postgresql-plpython3-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 0bfe8930b91eb15df3e9321576657560368b7a04e2885cf63fd535b8abb7b242 |
postgresql-plpython3-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 6ca1561f5371dc9f5c00b0cdadeffa9dd28a3458ec68bec93f4bec5704cc4b2e |
postgresql-pltcl-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: bd74381ec47152af2f1611b0427fca6f5410ba03026ae422430b5187043954fe |
postgresql-pltcl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 38a8829dd5a1f6a51c8000b853b2736e3a5cd06166a88204eaec6f0a39c559d0 |
postgresql-private-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 3b4ff87e72b9d0e17e6f2f054b6100f9ec7a7848a8254d9816fe01df1ca01111 |
postgresql-private-libs-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: b54472dbac24df6efd12fe0e225557f9fe9a111cfdf783b4832da823d50d22aa |
postgresql-private-libs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: d1ba1888f0f085ea9259ff2431af1614434627241b02bc0c46c299cb10fd5fb2 |
postgresql-server-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 61618a7bb000464c26ea1a5487cc4ddb10c632b47149af25532935c89547b40b |
postgresql-server-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: abece2c70e697a231233467ca00c871a64bfc6a49d4c582c06b6b6d4ac399855 |
postgresql-server-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 9e087171399f88f4f7b1852534a909bb01bcc84a44eff5451e07e4ded8fec0ab |
postgresql-server-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 16e06384c12225b56436f341c50fa6ca79daa38b9178a4dbf767b36e2f80a903 |
postgresql-static-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 6d2b19c588120cc9368ffd10b90ecfaeb76c07c98d96b6b61bb58b24ba931e7b |
postgresql-test-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: e754ad810dced492659609f47a37fe2618da922e1c00d4e7200ad4dbe7e9bc4a |
postgresql-test-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 8423d133ebeeac1e6d78221b6fdc11f1bbab6370f5ede2e4675e3cc4a0a8b949 |
postgresql-upgrade-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 725f897d1c109acf20653d3874fe7a7414100ce0d6a2b7543ac307fdef40d839 |
postgresql-upgrade-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 822f835091484e9653842bbd87a6f566b8d843b13a3fb9f36460a3744b9811ec |
postgresql-upgrade-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 2cc4cc84b4ca5c3e4ae35ba47e3301150c89fb73a829ce65f5b6720958d21c85 |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le.rpm | SHA-256: 47feeef9a014ab6069ac57cf91a642a8cf1f6fd1b32c094365840659c8dc4cf0 |
Red Hat Enterprise Linux for ARM 64 9
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: 07bcc88b06b0beabab549d5a373f0add5f6422d2cf60f045ac94189ecbd26488 |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: 1c278b2a064c46df69abebf56902b79a002d61b2faadda0e33c811c27d4ded74 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.src.rpm | SHA-256: c2026eb8584b9e57d68ae2eac9cd6062924fbfc9228adb66618f9cdfc88660d4 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src.rpm | SHA-256: e725a096692f7b2cc02a2add3f045f7a333ce6ba7f0eaaa9dcf060335c88e6e6 |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.src.rpm | SHA-256: feecf7f3f60800868009530efef104b6febbd4970af0d563cc869ae7afdb85a3 |
aarch64 | |
postgresql-test-rpm-macros-16.6-1.module+el9.5.0+22557+8cb08ba5.noarch.rpm | SHA-256: f40859e459640ddd4f547ce57144b4b5521bf46054c523fd87104515e2684c2e |
pg_repack-1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: d3bc0cd9d1beada2d38e12da3e4e610d8b89ba9f1f23db24e16155e3e678e0fc |
pg_repack-debuginfo-1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 0d07b1e50498173bc78f0ebcf54810f995d49432da14ce164c285c376abdab03 |
pg_repack-debugsource-1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 0e7fce1657d95d4b529d179461de75f1a2fdb1236a9050d08eea9083ed6b8a3b |
pgaudit-16.0-1.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: 68af3cb0901889ea5829134e3cae6a6f284fcc725c9ce4f96fdaf20194e02394 |
pgaudit-debuginfo-16.0-1.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: 6439a89b9cea45a930e74aea320b0b620f89fc432fdc84ee5ea03703cd6ed3db |
pgaudit-debugsource-16.0-1.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: 316af025efc3ae61a526900963b366b4e4a6028c1530859c9b5dec40315b7864 |
pgvector-0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64.rpm | SHA-256: 3dd65ca899517809fce93273789848e8b5509e4ed477fbb0d929ce1ba1368b7d |
pgvector-debuginfo-0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64.rpm | SHA-256: 1f08d25f156dc67108afa03d34fda7187e7f5b230c0f59493f55b1ca24202c45 |
pgvector-debugsource-0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64.rpm | SHA-256: e152f9bafc6a8007087bdd7f99eb35f619e5211966a7e49fb72224c6b25dedf8 |
postgres-decoderbufs-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: f2e3b4b3f739bf04d67d046724676612c1590faee5a3ce6495456dff93d691e8 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: 00d1c489dee4a4bcf4a76efca83806ca2434c9d46ba9c54ea2c178f19c7fd684 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64.rpm | SHA-256: 749401e9bf3b84108cc6006f809acec084dadf7df74ac723fdb1cf97165f1eec |
postgresql-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 79bde8e4da2c28fb24e62851698062d1d65fbf120d96ee4623f09da34109724e |
postgresql-contrib-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: fce43dc8d4e0ef849529f44950fbab3de85b05fccb7e909e99265b362dfc59fd |
postgresql-contrib-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: e957653c2232211eea7630ed5d2835c24a1004cccf065afb4ded6f0f72777509 |
postgresql-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 95845371a5468b649a455a067aca154faa3c73e1fbfe2889b757e9c6a671f5ae |
postgresql-debugsource-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: b354b2426ab6c6e30c0e4a3867e8c065ba8760397434aad9e79274cb414eea71 |
postgresql-docs-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 61cd488470cdcf0a8de6c5ef6053e00699549145d5f2f4f47a27d8dc1ba7cd4a |
postgresql-docs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 524cbec88fb391cf16733acfe9e4fc7433fd98087f74fcadbfee9f0cc1ac947d |
postgresql-plperl-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 223ffe4e68d8dc28c866670c6b5ee2a4decc6a5b4ef04420f607bbe45df9369c |
postgresql-plperl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: d448675e088d7882a92225e0fb487144c57d1938de434c2b2ef2b99697d9fc78 |
postgresql-plpython3-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 4273246ea886b5931be6709bc6fc8fed10765922c4da823c32afc887a982b654 |
postgresql-plpython3-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: b4f2cc3056258dfcfa79ec9e7da64642c95dec4268176577cd0d74723612b174 |
postgresql-pltcl-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 5d95f9e02b13274310e64e8e46dfe0dd9111f1955055f1c605d8e5e69b6e5be2 |
postgresql-pltcl-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 9fdecb3e2b3f1f98fc3408ec7e9c0bbe86e337a48d55e228a04d8dcae596cb82 |
postgresql-private-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 23361dee71c1532397702e398caf1ed75d72dd78eababdf24d6040ead0a6eb91 |
postgresql-private-libs-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: b62ce594874fb181abe08c6ee069d9ee2cc1ee39c02e093dd258392f683e9215 |
postgresql-private-libs-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: abcadc7bedf3ccd3196c1b226091566923d950f7823353a8fdaf854624c99005 |
postgresql-server-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 7bcd1568c119db153b080eb8ea09e615957d9e9819a5651f39ad3579bf8a18f1 |
postgresql-server-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: d686f42cceaefcfdf3475c5600aaa415a170872969bad1acce485f88821298d0 |
postgresql-server-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 9b8d8d98be34a26f8a928f492416934b62caba145e7c5a5870afc789d393c1e6 |
postgresql-server-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: ac625bef55918a01792e268fb391b08c11827312d021c726d22fde8c40c9b43a |
postgresql-static-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: c8ceb78df8960c54692fbf6d70b67ed86e08c0e6fc3b3b70fc8c792374bac491 |
postgresql-test-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 7bc07611da82d740e2f90f3e1df47b94453acb58bcfd075fe8d1e42526ff136a |
postgresql-test-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 8083d48bdc50d18aec4fb07b002109c1f6e10253306ed3dfca4f474af76ec671 |
postgresql-upgrade-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 4fd9c1938ba61e4be93a8ed3223060b923205527c91f0c20a4aa0c36a536e17a |
postgresql-upgrade-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: bc2832e7461b9beef52cedc96c147ad0765d6aeb138963b3951469169245edb7 |
postgresql-upgrade-devel-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: 522d0d63cf37be4878a65ae5595a1ded0b01ed9edf9a8d19590cd05c4bfefce7 |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64.rpm | SHA-256: ed3399873728fc9f7abe93d6df7918a9cf9f9fd563e6019c65de6c493f9d2507 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。