- Issued:
- 2024-12-04
- Updated:
- 2024-12-04
RHSA-2024:10789 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.src.rpm | SHA-256: e7ecdf96cf89655040930a85fd27d74a3d12565604d307665ca6e694183352e1 |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: d8c877e8df114cf40d393391eaf2f79a7f9e97693fc1c237082c3656c35e9640 |
postgresql-contrib-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 58bdf26cacfc5343fdbf90609e6ef9a30cc8c4c05c866e29c37d6e55bfb2f4a2 |
postgresql-contrib-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: bd7d705a4215073d6706bc855e224f01953c418541b249003fafec38c28d78fc |
postgresql-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e956ae6fbb804ffa219748b1bc482faf5cce2f24b48de0773dbbc167ae5eb2ec |
postgresql-debugsource-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a424bcba93bbcbc983572feba7c0c76ef5c56cf64d2a868c9b9a16238c247724 |
postgresql-docs-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 1523aa2450beee78ca48f6c685d5b422b0535855d3ecdf9a19fc9e971170e089 |
postgresql-docs-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 0ccc8b296970f6036265af34a275c6295cfd80a099e44e74a68e20a4da233dac |
postgresql-plperl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d7c6944cbd6b419588ea13808fd3ccd2bf0acc3bfce704113b068154d338fe |
postgresql-plperl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a2c2ad49a88d46fad852ff1e9663385f53ee96c0dbbf627ce52b13d9e33496d6 |
postgresql-plpython3-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: da0c99d5ad687fa6f8e50365fbdfea50a7b4f7172dae3b7879d4dec53ec23685 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: f5a6292d7f72b1dd5d56e07d8639a9ba1f1c01c01af9cbcb4e1f5f5f29067782 |
postgresql-pltcl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 292de2f166c345de039d5755384c40c99dc9e46df102f72655f46a863fd907ab |
postgresql-pltcl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: ce8f16a7d8ab2c25914b4594996aa8bb4d5bebfa496e9610c2e33393866925af |
postgresql-server-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: c13f2ca0bc71fcf375c7414ae4bac3a3de328cfa9ad87aa0f44c77cc90a54e3d |
postgresql-server-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: acf66423f83bada9d454c62f4335a0713df4201f358a5c895db8eb4fd5cd82b2 |
postgresql-server-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a0b00c0a7ace06044dc1eb1fb1bd63c28419e751f5fc00f9439c9635207a68e4 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 6466603fb2e119afe04c98adfd3aab682fc24bb2fe2ba8025ce990dd5e6b05dc |
postgresql-static-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 54c922344cc87ec0eae115f316e654c6838792eadb21251fa15a1d44a3f3f796 |
postgresql-test-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 5bf9e027a79e1c073e2f92a6eca1f811fdbba35daef5479f5e39d3a6c63476a3 |
postgresql-test-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 591566f297ef99114a12cf6c44ad91ce9b97778100bd6bc5d3924aa6ef37c086 |
postgresql-test-rpm-macros-12.22-1.module+el8.4.0+22583+29030e83.noarch.rpm | SHA-256: e46859362097d8b60129c9755e714bf27922aa8793f642f0ba01f1b7986f86f6 |
postgresql-upgrade-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: fe31cc1f44076eb3b00126d6643de67b26d035a6e08658f86e012ed2f61ccb30 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d61ced9c6bdc2bf7378793fd76a131f80e8a3c9217461a666b8757b5005424 |
postgresql-upgrade-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e40492512a03b895cdf2709f9085c12581b2fddbb2733afa04af5bcc62893064 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 7948be91cbfe9b72bf14c17eacf18a98af5f331f190bcfa374b7fceaea42d3f4 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.src.rpm | SHA-256: e7ecdf96cf89655040930a85fd27d74a3d12565604d307665ca6e694183352e1 |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: d8c877e8df114cf40d393391eaf2f79a7f9e97693fc1c237082c3656c35e9640 |
postgresql-contrib-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 58bdf26cacfc5343fdbf90609e6ef9a30cc8c4c05c866e29c37d6e55bfb2f4a2 |
postgresql-contrib-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: bd7d705a4215073d6706bc855e224f01953c418541b249003fafec38c28d78fc |
postgresql-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e956ae6fbb804ffa219748b1bc482faf5cce2f24b48de0773dbbc167ae5eb2ec |
postgresql-debugsource-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a424bcba93bbcbc983572feba7c0c76ef5c56cf64d2a868c9b9a16238c247724 |
postgresql-docs-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 1523aa2450beee78ca48f6c685d5b422b0535855d3ecdf9a19fc9e971170e089 |
postgresql-docs-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 0ccc8b296970f6036265af34a275c6295cfd80a099e44e74a68e20a4da233dac |
postgresql-plperl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d7c6944cbd6b419588ea13808fd3ccd2bf0acc3bfce704113b068154d338fe |
postgresql-plperl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a2c2ad49a88d46fad852ff1e9663385f53ee96c0dbbf627ce52b13d9e33496d6 |
postgresql-plpython3-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: da0c99d5ad687fa6f8e50365fbdfea50a7b4f7172dae3b7879d4dec53ec23685 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: f5a6292d7f72b1dd5d56e07d8639a9ba1f1c01c01af9cbcb4e1f5f5f29067782 |
postgresql-pltcl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 292de2f166c345de039d5755384c40c99dc9e46df102f72655f46a863fd907ab |
postgresql-pltcl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: ce8f16a7d8ab2c25914b4594996aa8bb4d5bebfa496e9610c2e33393866925af |
postgresql-server-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: c13f2ca0bc71fcf375c7414ae4bac3a3de328cfa9ad87aa0f44c77cc90a54e3d |
postgresql-server-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: acf66423f83bada9d454c62f4335a0713df4201f358a5c895db8eb4fd5cd82b2 |
postgresql-server-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a0b00c0a7ace06044dc1eb1fb1bd63c28419e751f5fc00f9439c9635207a68e4 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 6466603fb2e119afe04c98adfd3aab682fc24bb2fe2ba8025ce990dd5e6b05dc |
postgresql-static-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 54c922344cc87ec0eae115f316e654c6838792eadb21251fa15a1d44a3f3f796 |
postgresql-test-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 5bf9e027a79e1c073e2f92a6eca1f811fdbba35daef5479f5e39d3a6c63476a3 |
postgresql-test-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 591566f297ef99114a12cf6c44ad91ce9b97778100bd6bc5d3924aa6ef37c086 |
postgresql-test-rpm-macros-12.22-1.module+el8.4.0+22583+29030e83.noarch.rpm | SHA-256: e46859362097d8b60129c9755e714bf27922aa8793f642f0ba01f1b7986f86f6 |
postgresql-upgrade-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: fe31cc1f44076eb3b00126d6643de67b26d035a6e08658f86e012ed2f61ccb30 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d61ced9c6bdc2bf7378793fd76a131f80e8a3c9217461a666b8757b5005424 |
postgresql-upgrade-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e40492512a03b895cdf2709f9085c12581b2fddbb2733afa04af5bcc62893064 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 7948be91cbfe9b72bf14c17eacf18a98af5f331f190bcfa374b7fceaea42d3f4 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.src.rpm | SHA-256: e7ecdf96cf89655040930a85fd27d74a3d12565604d307665ca6e694183352e1 |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: d8c877e8df114cf40d393391eaf2f79a7f9e97693fc1c237082c3656c35e9640 |
postgresql-contrib-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 58bdf26cacfc5343fdbf90609e6ef9a30cc8c4c05c866e29c37d6e55bfb2f4a2 |
postgresql-contrib-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: bd7d705a4215073d6706bc855e224f01953c418541b249003fafec38c28d78fc |
postgresql-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e956ae6fbb804ffa219748b1bc482faf5cce2f24b48de0773dbbc167ae5eb2ec |
postgresql-debugsource-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a424bcba93bbcbc983572feba7c0c76ef5c56cf64d2a868c9b9a16238c247724 |
postgresql-docs-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 1523aa2450beee78ca48f6c685d5b422b0535855d3ecdf9a19fc9e971170e089 |
postgresql-docs-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 0ccc8b296970f6036265af34a275c6295cfd80a099e44e74a68e20a4da233dac |
postgresql-plperl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d7c6944cbd6b419588ea13808fd3ccd2bf0acc3bfce704113b068154d338fe |
postgresql-plperl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a2c2ad49a88d46fad852ff1e9663385f53ee96c0dbbf627ce52b13d9e33496d6 |
postgresql-plpython3-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: da0c99d5ad687fa6f8e50365fbdfea50a7b4f7172dae3b7879d4dec53ec23685 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: f5a6292d7f72b1dd5d56e07d8639a9ba1f1c01c01af9cbcb4e1f5f5f29067782 |
postgresql-pltcl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 292de2f166c345de039d5755384c40c99dc9e46df102f72655f46a863fd907ab |
postgresql-pltcl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: ce8f16a7d8ab2c25914b4594996aa8bb4d5bebfa496e9610c2e33393866925af |
postgresql-server-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: c13f2ca0bc71fcf375c7414ae4bac3a3de328cfa9ad87aa0f44c77cc90a54e3d |
postgresql-server-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: acf66423f83bada9d454c62f4335a0713df4201f358a5c895db8eb4fd5cd82b2 |
postgresql-server-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a0b00c0a7ace06044dc1eb1fb1bd63c28419e751f5fc00f9439c9635207a68e4 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 6466603fb2e119afe04c98adfd3aab682fc24bb2fe2ba8025ce990dd5e6b05dc |
postgresql-static-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 54c922344cc87ec0eae115f316e654c6838792eadb21251fa15a1d44a3f3f796 |
postgresql-test-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 5bf9e027a79e1c073e2f92a6eca1f811fdbba35daef5479f5e39d3a6c63476a3 |
postgresql-test-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 591566f297ef99114a12cf6c44ad91ce9b97778100bd6bc5d3924aa6ef37c086 |
postgresql-test-rpm-macros-12.22-1.module+el8.4.0+22583+29030e83.noarch.rpm | SHA-256: e46859362097d8b60129c9755e714bf27922aa8793f642f0ba01f1b7986f86f6 |
postgresql-upgrade-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: fe31cc1f44076eb3b00126d6643de67b26d035a6e08658f86e012ed2f61ccb30 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d61ced9c6bdc2bf7378793fd76a131f80e8a3c9217461a666b8757b5005424 |
postgresql-upgrade-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e40492512a03b895cdf2709f9085c12581b2fddbb2733afa04af5bcc62893064 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 7948be91cbfe9b72bf14c17eacf18a98af5f331f190bcfa374b7fceaea42d3f4 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.src.rpm | SHA-256: e7ecdf96cf89655040930a85fd27d74a3d12565604d307665ca6e694183352e1 |
ppc64le | |
postgresql-test-rpm-macros-12.22-1.module+el8.4.0+22583+29030e83.noarch.rpm | SHA-256: e46859362097d8b60129c9755e714bf27922aa8793f642f0ba01f1b7986f86f6 |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: afb4ffb3488ed215ffa0db3d0b5339fdbeb5bdbe8f80e0d6cc6073c91deba1aa |
postgresql-contrib-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 7799db26f3a253b5e3d3dc77964c325a9bc3f7d1be67ae38f068322f9ff53b5c |
postgresql-contrib-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 4e23d7d7fc171b1dfe2e8522a84e275b6f09c594ee25de7aaf4fa0c1f286b6d1 |
postgresql-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 83e5c98ae30d2dda94dfef70a7b6ed3c2b5c3c81459e32a1ce67da970e14737e |
postgresql-debugsource-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 72ac42e9bbf6a1011f76fbcf7c0f666ce2b34273c5bff0c7a8c1d0a7d2350140 |
postgresql-docs-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 82e5f50fd7e31a895ae96d024c54093ac2f8ecee3b75ecf4ddc66b2888971393 |
postgresql-docs-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: a72567bc8bb30a70551e51f807c6db65fa12d2b2def8e5b773e7e4babbe34636 |
postgresql-plperl-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 714c7e91608b13f1122e48b86279817a75f533f325bf31cc74ac3cb257e0845a |
postgresql-plperl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 41eb0b31d9a5f84f86162fbce864040a46beb767e476de50d4ef904d03a6c056 |
postgresql-plpython3-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 0dcf7005105158a2b6a6a6d169f7073ba484117c615039f90ec30f14d7d55f40 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 490a1eecc8cb4ae0b6cc69b3eadc68ac710ddf06cefc5c9ec8b2a8b2d35c3c33 |
postgresql-pltcl-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 050d6cf46fb13ba1d67ffc90e1c8aa51f13d44655a2bfc2ef625f239cbeab1a7 |
postgresql-pltcl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 8f8d81c686852e1a908fb919d29c60de1375f6898cd12cb6d49fb66c799b5d26 |
postgresql-server-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: b12a65722bca24739a5a9fde91fa517b895ecca7b4d44d0a4999b2187e2c7f15 |
postgresql-server-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: ffde59bd719da7fcc08eab51cb2c899d6f7971cbc174c9d8753376200caf9878 |
postgresql-server-devel-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 44eabf1390ec471cf7b5d4b8d216ca1d8d9721a8c4a01bcd2a95bd405a478dc1 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: b188da764fc6f2de5c2ff340e8a88eb713b41864d14779193be34e007e2b32be |
postgresql-static-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: b307d7a9cbca2603995a9a1bc090cc6888a28f8e0162439646e0d59a78d8cee2 |
postgresql-test-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 699d281cbacfdea8f854941bd4f4805776927bd66ca67477a5f2cb2ebe1fcfb4 |
postgresql-test-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 47703cba70b6bf6057a4f8a0e17b698a672fcbb89a589e04f63f020011072f38 |
postgresql-upgrade-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 311868b36823b30309b69cdfe3b7094c9eeb69d637cd4dcdf239b7b1f97945bb |
postgresql-upgrade-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 19d86f0c78859bf5853bf2c9819ce7ab23fa2613ecf579cfe30c85b9a10d49b1 |
postgresql-upgrade-devel-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 5906aa0ea59f891a2caf667a331b65e327801901eeca2cc9e711dd6971322313 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.ppc64le.rpm | SHA-256: 1290a2a6f7a3b409903131d6020994b24d0237842369216052eb2d680e3216c9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.src.rpm | SHA-256: e7ecdf96cf89655040930a85fd27d74a3d12565604d307665ca6e694183352e1 |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: d8c877e8df114cf40d393391eaf2f79a7f9e97693fc1c237082c3656c35e9640 |
postgresql-contrib-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 58bdf26cacfc5343fdbf90609e6ef9a30cc8c4c05c866e29c37d6e55bfb2f4a2 |
postgresql-contrib-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: bd7d705a4215073d6706bc855e224f01953c418541b249003fafec38c28d78fc |
postgresql-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e956ae6fbb804ffa219748b1bc482faf5cce2f24b48de0773dbbc167ae5eb2ec |
postgresql-debugsource-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a424bcba93bbcbc983572feba7c0c76ef5c56cf64d2a868c9b9a16238c247724 |
postgresql-docs-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 1523aa2450beee78ca48f6c685d5b422b0535855d3ecdf9a19fc9e971170e089 |
postgresql-docs-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 0ccc8b296970f6036265af34a275c6295cfd80a099e44e74a68e20a4da233dac |
postgresql-plperl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d7c6944cbd6b419588ea13808fd3ccd2bf0acc3bfce704113b068154d338fe |
postgresql-plperl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a2c2ad49a88d46fad852ff1e9663385f53ee96c0dbbf627ce52b13d9e33496d6 |
postgresql-plpython3-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: da0c99d5ad687fa6f8e50365fbdfea50a7b4f7172dae3b7879d4dec53ec23685 |
postgresql-plpython3-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: f5a6292d7f72b1dd5d56e07d8639a9ba1f1c01c01af9cbcb4e1f5f5f29067782 |
postgresql-pltcl-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 292de2f166c345de039d5755384c40c99dc9e46df102f72655f46a863fd907ab |
postgresql-pltcl-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: ce8f16a7d8ab2c25914b4594996aa8bb4d5bebfa496e9610c2e33393866925af |
postgresql-server-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: c13f2ca0bc71fcf375c7414ae4bac3a3de328cfa9ad87aa0f44c77cc90a54e3d |
postgresql-server-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: acf66423f83bada9d454c62f4335a0713df4201f358a5c895db8eb4fd5cd82b2 |
postgresql-server-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: a0b00c0a7ace06044dc1eb1fb1bd63c28419e751f5fc00f9439c9635207a68e4 |
postgresql-server-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 6466603fb2e119afe04c98adfd3aab682fc24bb2fe2ba8025ce990dd5e6b05dc |
postgresql-static-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 54c922344cc87ec0eae115f316e654c6838792eadb21251fa15a1d44a3f3f796 |
postgresql-test-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 5bf9e027a79e1c073e2f92a6eca1f811fdbba35daef5479f5e39d3a6c63476a3 |
postgresql-test-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 591566f297ef99114a12cf6c44ad91ce9b97778100bd6bc5d3924aa6ef37c086 |
postgresql-test-rpm-macros-12.22-1.module+el8.4.0+22583+29030e83.noarch.rpm | SHA-256: e46859362097d8b60129c9755e714bf27922aa8793f642f0ba01f1b7986f86f6 |
postgresql-upgrade-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: fe31cc1f44076eb3b00126d6643de67b26d035a6e08658f86e012ed2f61ccb30 |
postgresql-upgrade-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e7d61ced9c6bdc2bf7378793fd76a131f80e8a3c9217461a666b8757b5005424 |
postgresql-upgrade-devel-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: e40492512a03b895cdf2709f9085c12581b2fddbb2733afa04af5bcc62893064 |
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.4.0+22583+29030e83.x86_64.rpm | SHA-256: 7948be91cbfe9b72bf14c17eacf18a98af5f331f190bcfa374b7fceaea42d3f4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.