- Issued:
- 2024-12-04
- Updated:
- 2024-12-04
RHSA-2024:10791 - Security Advisory
Synopsis
Important: postgresql security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for postgresql is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
- postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for x86_64 9 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
Fixes
- BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
- BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes
Red Hat Enterprise Linux for x86_64 9
SRPM | |
---|---|
postgresql-13.18-1.el9_5.src.rpm | SHA-256: 2afa51569ccdb736085063cfcbea41f8cf9692b61caa66924395b21d457dbf3a |
x86_64 | |
postgresql-13.18-1.el9_5.x86_64.rpm | SHA-256: e9bdaf1176856cf4057d75fb34b43ce6531d66160421eea57b5fb84dc8b5be37 |
postgresql-contrib-13.18-1.el9_5.x86_64.rpm | SHA-256: 803dda2473dff808179b5cc53f4ab0c0662a73a473670a6fd455b51511343c98 |
postgresql-contrib-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: ced06f5a2e0dff2bdf099e91c75871acd736dc38a5de25a25e7b02d10ca51716 |
postgresql-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 6a44697a432cc6212bd931875f31698cdf3793b43c6e8ec23fe28ec101ae49e5 |
postgresql-debugsource-13.18-1.el9_5.x86_64.rpm | SHA-256: 9062c9d65ac43683cf888b30815aa9da888f8251d2f7822a176374f2eab69cef |
postgresql-docs-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: df4c84e1cfafc1cce640c291a33bedfb80fe27ca15d1d7e7064a1e5aae58ea06 |
postgresql-plperl-13.18-1.el9_5.x86_64.rpm | SHA-256: 9784b6a2cd768adb06174ffea4402c1106b45fa57c59b9df9cada85b336cba81 |
postgresql-plperl-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 089be789f725c9fc56e1bd4a6093c81da4a2a0ceab4c71e98e87c832535a88af |
postgresql-plpython3-13.18-1.el9_5.x86_64.rpm | SHA-256: 07391eb3ee18d5d52a69f89d6825328b0f9f27158e03db469bd868c424e0134f |
postgresql-plpython3-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 6c071b2a4898486d91e3f2190202025fee6d809dcde2ede1f2903cef318bc425 |
postgresql-pltcl-13.18-1.el9_5.x86_64.rpm | SHA-256: e12756829710902c1bec4a8fba56a8c3f338c182da1e659b453223cace2bec9d |
postgresql-pltcl-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 82c656d56acc3a77cff9efdb401fad07c5cdc31706ac896379e000efe39d9efe |
postgresql-private-libs-13.18-1.el9_5.x86_64.rpm | SHA-256: 02f4a30e1677aaeca070792e879bd6e025a694d8a13ac25a54a1c3f11e1ae527 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 1cb142268aa1d45ffff4ff10a366e5c56bc37a93c3c2f29f2ea5eee266cf303b |
postgresql-server-13.18-1.el9_5.x86_64.rpm | SHA-256: 8d38a77b2f989c7323842505f69ef538dbe120b9f9f814febc4935f8630e9f17 |
postgresql-server-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 186ced547859328681b5e146b05ef1ce823182028064f1371f40663f1288613c |
postgresql-server-devel-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 8847da088d1426cada914e7c5fdf290bbaa6e17c52e42b16625dad158b0af8d5 |
postgresql-test-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 40af212783a5427463b9d455066e1efc51033e9c8aea87f820270a782fd04a55 |
postgresql-upgrade-13.18-1.el9_5.x86_64.rpm | SHA-256: 747e43d1ec04cd706a9aea88ecf5dc5157cd519518fbef8d31af0743a616435a |
postgresql-upgrade-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 83e415a3fa6c23c706d42f0d5a4738010d37a89f53daf75f545d2a2f969e6612 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 93424ec24b0fb42dac5c8bab58f52669cde743201187ce92f2c0ddb4c8d4b2df |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM | |
---|---|
postgresql-13.18-1.el9_5.src.rpm | SHA-256: 2afa51569ccdb736085063cfcbea41f8cf9692b61caa66924395b21d457dbf3a |
s390x | |
postgresql-13.18-1.el9_5.s390x.rpm | SHA-256: d014b7613ae523305e098f68d7e9a0c48b1932fe25b361fcb08b50b4ca53ca6a |
postgresql-contrib-13.18-1.el9_5.s390x.rpm | SHA-256: b74a7436a2791472ceec255b48455da5a623df717b2976dc562197893d84ede1 |
postgresql-contrib-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 3c7e04e30f515133ee3223d384aa5210a968276bfaeee122f9fc4b32284a7ddc |
postgresql-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 53530d088cc6d7ab854a685234da940acbf5e62ff3c310e43ef2ac34a2686874 |
postgresql-debugsource-13.18-1.el9_5.s390x.rpm | SHA-256: c74bccccbafdb5ba104b774b085669bb553065e39e389fc6f927185826fb0d90 |
postgresql-docs-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 3edee323fbe7ff28b4181ee946d67066892a6c441e340cdd4348273831b2e18e |
postgresql-plperl-13.18-1.el9_5.s390x.rpm | SHA-256: 255ed955e83c069b1eeb898d8f9d69c773d892dbeefb20c9706a907ad1b362af |
postgresql-plperl-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 24c5a05f8bb1e9364e5a85f618d0a88dde4463990f760fa31e8d60e051c57b62 |
postgresql-plpython3-13.18-1.el9_5.s390x.rpm | SHA-256: f2b3e7ac1769cbc6c533ddb150f34b0a4ee4cf3a4569d5282d6e63bab68900eb |
postgresql-plpython3-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 338a7020609246a7c17e350525b29825416c125f70a1813be72601d87d15c6a5 |
postgresql-pltcl-13.18-1.el9_5.s390x.rpm | SHA-256: 698529593b0967ba2a3e2f824b55d3f2cd9f8f4c321a119618e37fc011befa3c |
postgresql-pltcl-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: a2500629f92e553be6fda489261be6991eb9b2623572083d472e492aa5e33617 |
postgresql-private-libs-13.18-1.el9_5.s390x.rpm | SHA-256: c7a7a54a4c9962e8dd485e936a1016087f5898c0d5e5eb9ab063427840da2f23 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 2ffd37a5490957ce89a9d92187cd538348b514849607c70d2855a929d4bdb5fd |
postgresql-server-13.18-1.el9_5.s390x.rpm | SHA-256: 302cb12d4ec7c43e7cf37984f9277ad34de0f6f57b23c886dac4cb9be578a84d |
postgresql-server-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 851aef39244ca366f037432c174b811f4fa8bdac910cf380dc58cf92ab07470c |
postgresql-server-devel-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 7ae51617bd00bbc436e839413fd7f720494fab675b0152a6e847461ad59bb944 |
postgresql-test-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: e400780ef5a11dfbc8bce8caad002fd55dba531565a0328eb148a065e1e86dc3 |
postgresql-upgrade-13.18-1.el9_5.s390x.rpm | SHA-256: 5f4f6ffbf07fc26914fcf136655602329f9aeb2105fd9f6f403b382ca7f63366 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 19c9aa196300b94f94014ad198151a027695cb548038ce6a12ae6ba0019ad26c |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 8ad137564835f9d0e5181af018fa671c7dd837b71eb3f91711b1e4087a7bcafd |
Red Hat Enterprise Linux for Power, little endian 9
SRPM | |
---|---|
postgresql-13.18-1.el9_5.src.rpm | SHA-256: 2afa51569ccdb736085063cfcbea41f8cf9692b61caa66924395b21d457dbf3a |
ppc64le | |
postgresql-13.18-1.el9_5.ppc64le.rpm | SHA-256: 2366e480b5985b42f28c68370e15c0da06433ea81be1f4b7fce6706994126d42 |
postgresql-contrib-13.18-1.el9_5.ppc64le.rpm | SHA-256: 86432acea82570d92a9ca1fc8590d79cad810151a5a53fbfe5cce151e628f6e2 |
postgresql-contrib-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: a08fb88dd77298e72e917d234710ba17ef633e840cb0a4c3e9b49d95c8fd5ac5 |
postgresql-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: b533a693b29e61af8e82d06859cce870ec66f655da9cfd50c720e95b0ebc882b |
postgresql-debugsource-13.18-1.el9_5.ppc64le.rpm | SHA-256: 372638590de394bc35be651278d39827a58f7ca00cec249e54ee56644a9a2960 |
postgresql-docs-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: ac025203473173266e86329c86c6e654fe1a88a5c3350a0448ff532037bd7d32 |
postgresql-plperl-13.18-1.el9_5.ppc64le.rpm | SHA-256: 19fbb7c1dfa9f64464968ecc0a60ba21a1fc640cca9f94d7ea8e31139e54a663 |
postgresql-plperl-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: fa9081635879e22750ae040fe457bb6a873c0902dad1db6383a56bf8f0372002 |
postgresql-plpython3-13.18-1.el9_5.ppc64le.rpm | SHA-256: 0d11fa2a6ff38553897042d1a3bfc8d14d8304eab647174432e9d0933603f757 |
postgresql-plpython3-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1bf85163a744286a6349f583044c6139a6f2651575122b1525d3d68929099a84 |
postgresql-pltcl-13.18-1.el9_5.ppc64le.rpm | SHA-256: d7dcc3614df0def9b951b20f8226127bb9d399a9f23a9952b7fe22c96df3e4dd |
postgresql-pltcl-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: a63b4ce16019ac24d31bbee462bb76eb659c8ac99fd97b786a0879a3a9251234 |
postgresql-private-libs-13.18-1.el9_5.ppc64le.rpm | SHA-256: c7948609c4a2e8778ee730a1ce0261aa38264ad0486bfe639d172e86ded8a083 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: f84e3b3137a266b5eaee93d218f17123886da5b9d17f1d9501d010596ccb008f |
postgresql-server-13.18-1.el9_5.ppc64le.rpm | SHA-256: 769bc60e18277e42b22cdfd4f79ba803dcc33e25fd03caf4f94d25eb1c7e4c0b |
postgresql-server-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 0d031bac22e8dcfdb68c9a7029c984c5dc0c06ad02b4ffeecc455344432be7c7 |
postgresql-server-devel-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1b73590b82c6cb9127145fa9ec5419f43b5ca4cf883fc05e7e12c25864d311ec |
postgresql-test-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1756b76516a935e4ffb3d326e24e7a868ccab5f080b4b2aa8c668479589f24de |
postgresql-upgrade-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1cc0ed78fa116c407d338b0c8d145c2182fbb2399f1bc9b5656ebcd6788b9552 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1abdf4d93129e9c6175671937c8ce723a08d367314af3093761b2a03f979dced |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: eb64431cbd407fefd8febd07a6616b319cdaa276fb161c0af3976af21723ae6c |
Red Hat Enterprise Linux for ARM 64 9
SRPM | |
---|---|
postgresql-13.18-1.el9_5.src.rpm | SHA-256: 2afa51569ccdb736085063cfcbea41f8cf9692b61caa66924395b21d457dbf3a |
aarch64 | |
postgresql-13.18-1.el9_5.aarch64.rpm | SHA-256: 233282473aa9a112d45a0ca7fc4e1c20f4917ccf766a10974c3413136af146a2 |
postgresql-contrib-13.18-1.el9_5.aarch64.rpm | SHA-256: cdbee6b8d494becf373905401b9e14a537e393c188b39b013601f0501edb8108 |
postgresql-contrib-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 745903e792295b95727586606f3a6f247b84808600aee1d72d613d470ebe40e3 |
postgresql-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: b7eab8ee9cb06645e0138391a86e1385ab375a79866fed85bdc719bd9bcfcf5c |
postgresql-debugsource-13.18-1.el9_5.aarch64.rpm | SHA-256: c1bd1d1fa099e7ff089a04c477c132caf425047b491cbef626f25ea5b68c2964 |
postgresql-docs-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 2b84aba7628dcc3e69ce185b0992821f6e86105578653257dee74dba729b6107 |
postgresql-plperl-13.18-1.el9_5.aarch64.rpm | SHA-256: 72848b4e91179a7122f4e1c0bc384f528998393ddf35f88b5cdcd0773761efc1 |
postgresql-plperl-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: e3cb6b115dcb9bd10d68f34f5315e31ec7f90525ef5074efeaf06517e07379d7 |
postgresql-plpython3-13.18-1.el9_5.aarch64.rpm | SHA-256: 3b3578ca129c810548e687cd75846b4b7d79f389defc53e6272b39bfbd11d7ae |
postgresql-plpython3-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 26fee961549e390291245a034617e0fc66d35473f365db4a0154aa12d79114e3 |
postgresql-pltcl-13.18-1.el9_5.aarch64.rpm | SHA-256: 36a829412c3abf21806f1cfa9ee2a8e05865faf99bb4a08ccac54dbb82020957 |
postgresql-pltcl-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 7f427de41153224199e3267a0830ae6bef367e2a6ad924c97c150f2bd6b22e0c |
postgresql-private-libs-13.18-1.el9_5.aarch64.rpm | SHA-256: 05d3a29d20f2661abd1222a1734a83565e9812939c64d4626d17cc0a1f6866af |
postgresql-private-libs-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 6277d61079b13f9c9527a1d38ffd5e76cdc21324dd35caa0d59bb994accf7185 |
postgresql-server-13.18-1.el9_5.aarch64.rpm | SHA-256: b5b43f5b49150ff7845e92830b95356e0e2ab13ffe847e0b41aed3f9f76613fd |
postgresql-server-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: a703a02704abf4cbf08014fa9a0f0db5acb38150c70cddb898804879e29b8c0b |
postgresql-server-devel-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: e3d687a514a52e1483dade42faeb088c255a494139392b1ebeb7d44a551709a2 |
postgresql-test-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 9ffb33b772cf62d56eb785edc8f8740bf4c408bb067a82d41c9cb56b9a7e1136 |
postgresql-upgrade-13.18-1.el9_5.aarch64.rpm | SHA-256: b5cfe6432e27440abb4dd88f4547119472bc3abefd40b4d870a68e7ca65841cb |
postgresql-upgrade-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 5478551f142f7cd230b01659dc603eff19efc303f6f46b214007bee5cc5d0663 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: bb61b862a01e1d300f6456a1f1ff974cb11b4c04f3240449b4093942f1cb0284 |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM | |
---|---|
x86_64 | |
postgresql-contrib-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: ced06f5a2e0dff2bdf099e91c75871acd736dc38a5de25a25e7b02d10ca51716 |
postgresql-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 6a44697a432cc6212bd931875f31698cdf3793b43c6e8ec23fe28ec101ae49e5 |
postgresql-debugsource-13.18-1.el9_5.x86_64.rpm | SHA-256: 9062c9d65ac43683cf888b30815aa9da888f8251d2f7822a176374f2eab69cef |
postgresql-docs-13.18-1.el9_5.x86_64.rpm | SHA-256: 53e287df34d029cb3df38e69458c7e00effec701ce5a7fc7f6c7ffe0877d759f |
postgresql-docs-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: df4c84e1cfafc1cce640c291a33bedfb80fe27ca15d1d7e7064a1e5aae58ea06 |
postgresql-plperl-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 089be789f725c9fc56e1bd4a6093c81da4a2a0ceab4c71e98e87c832535a88af |
postgresql-plpython3-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 6c071b2a4898486d91e3f2190202025fee6d809dcde2ede1f2903cef318bc425 |
postgresql-pltcl-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 82c656d56acc3a77cff9efdb401fad07c5cdc31706ac896379e000efe39d9efe |
postgresql-private-devel-13.18-1.el9_5.x86_64.rpm | SHA-256: 312ae5924e24692f44a3d0e5bd1c827c096ca46757a2b7aa8474ecc3a4f579e4 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 1cb142268aa1d45ffff4ff10a366e5c56bc37a93c3c2f29f2ea5eee266cf303b |
postgresql-server-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 186ced547859328681b5e146b05ef1ce823182028064f1371f40663f1288613c |
postgresql-server-devel-13.18-1.el9_5.x86_64.rpm | SHA-256: d9ec4b33f2c665e5879fad50d4fc6a95fac620fc17cdbf9a72514553d2469745 |
postgresql-server-devel-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 8847da088d1426cada914e7c5fdf290bbaa6e17c52e42b16625dad158b0af8d5 |
postgresql-static-13.18-1.el9_5.x86_64.rpm | SHA-256: 274dd28fd1bbefb6e04007f5689ef11ce0988f182535e6a0d7b035c86efcad74 |
postgresql-test-13.18-1.el9_5.x86_64.rpm | SHA-256: 01b1fb7180c626e501d6d801d2ba37f7554a59e9b422b3df863b8a58cc68e42b |
postgresql-test-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 40af212783a5427463b9d455066e1efc51033e9c8aea87f820270a782fd04a55 |
postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm | SHA-256: 3296d6085360e097d868f455b22be1fe68925dcdc57005d251a713e3cdfafef7 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 83e415a3fa6c23c706d42f0d5a4738010d37a89f53daf75f545d2a2f969e6612 |
postgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm | SHA-256: 254cee17e47999f6dbb6a338b5637c94ba0f6e10cd046921deb383fb0ac0ad24 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.x86_64.rpm | SHA-256: 93424ec24b0fb42dac5c8bab58f52669cde743201187ce92f2c0ddb4c8d4b2df |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM | |
---|---|
ppc64le | |
postgresql-contrib-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: a08fb88dd77298e72e917d234710ba17ef633e840cb0a4c3e9b49d95c8fd5ac5 |
postgresql-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: b533a693b29e61af8e82d06859cce870ec66f655da9cfd50c720e95b0ebc882b |
postgresql-debugsource-13.18-1.el9_5.ppc64le.rpm | SHA-256: 372638590de394bc35be651278d39827a58f7ca00cec249e54ee56644a9a2960 |
postgresql-docs-13.18-1.el9_5.ppc64le.rpm | SHA-256: e0bc26adefb6e3c72367db36fb1ed7ee8a46da16b2c8400f480528e073ee8bd3 |
postgresql-docs-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: ac025203473173266e86329c86c6e654fe1a88a5c3350a0448ff532037bd7d32 |
postgresql-plperl-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: fa9081635879e22750ae040fe457bb6a873c0902dad1db6383a56bf8f0372002 |
postgresql-plpython3-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1bf85163a744286a6349f583044c6139a6f2651575122b1525d3d68929099a84 |
postgresql-pltcl-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: a63b4ce16019ac24d31bbee462bb76eb659c8ac99fd97b786a0879a3a9251234 |
postgresql-private-devel-13.18-1.el9_5.ppc64le.rpm | SHA-256: 0400c20618cadfe40106f620cbb84c67a1b254febe6af2ae49c437daac02e898 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: f84e3b3137a266b5eaee93d218f17123886da5b9d17f1d9501d010596ccb008f |
postgresql-server-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 0d031bac22e8dcfdb68c9a7029c984c5dc0c06ad02b4ffeecc455344432be7c7 |
postgresql-server-devel-13.18-1.el9_5.ppc64le.rpm | SHA-256: 69624671fd5ba39e50bf0824c70a7ab6e08a1456896f41c50b16a4e9322309cc |
postgresql-server-devel-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1b73590b82c6cb9127145fa9ec5419f43b5ca4cf883fc05e7e12c25864d311ec |
postgresql-static-13.18-1.el9_5.ppc64le.rpm | SHA-256: 708085ea8dbca449a507dc11160424070fbf45b7c41059ab34f16440ab2064ca |
postgresql-test-13.18-1.el9_5.ppc64le.rpm | SHA-256: 714e002376a80fb03a9ed7866f64b6ab01541243ff0b9ee4b4a16c1cb52c2338 |
postgresql-test-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1756b76516a935e4ffb3d326e24e7a868ccab5f080b4b2aa8c668479589f24de |
postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm | SHA-256: 3296d6085360e097d868f455b22be1fe68925dcdc57005d251a713e3cdfafef7 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: 1abdf4d93129e9c6175671937c8ce723a08d367314af3093761b2a03f979dced |
postgresql-upgrade-devel-13.18-1.el9_5.ppc64le.rpm | SHA-256: 53014dbcca987e96fff961ebf2b498327de368aa1cb69b90eee034ff4c0fecea |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.ppc64le.rpm | SHA-256: eb64431cbd407fefd8febd07a6616b319cdaa276fb161c0af3976af21723ae6c |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM | |
---|---|
aarch64 | |
postgresql-contrib-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 745903e792295b95727586606f3a6f247b84808600aee1d72d613d470ebe40e3 |
postgresql-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: b7eab8ee9cb06645e0138391a86e1385ab375a79866fed85bdc719bd9bcfcf5c |
postgresql-debugsource-13.18-1.el9_5.aarch64.rpm | SHA-256: c1bd1d1fa099e7ff089a04c477c132caf425047b491cbef626f25ea5b68c2964 |
postgresql-docs-13.18-1.el9_5.aarch64.rpm | SHA-256: 61517017095f73cdcf4a347e37ac9ba9a74dd3f7475da17b12eac58c18e12f92 |
postgresql-docs-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 2b84aba7628dcc3e69ce185b0992821f6e86105578653257dee74dba729b6107 |
postgresql-plperl-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: e3cb6b115dcb9bd10d68f34f5315e31ec7f90525ef5074efeaf06517e07379d7 |
postgresql-plpython3-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 26fee961549e390291245a034617e0fc66d35473f365db4a0154aa12d79114e3 |
postgresql-pltcl-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 7f427de41153224199e3267a0830ae6bef367e2a6ad924c97c150f2bd6b22e0c |
postgresql-private-devel-13.18-1.el9_5.aarch64.rpm | SHA-256: 60beb368c8d298d469aa7c3a7b6c7f058094caac8bde05b39367738a74f551e6 |
postgresql-private-libs-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 6277d61079b13f9c9527a1d38ffd5e76cdc21324dd35caa0d59bb994accf7185 |
postgresql-server-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: a703a02704abf4cbf08014fa9a0f0db5acb38150c70cddb898804879e29b8c0b |
postgresql-server-devel-13.18-1.el9_5.aarch64.rpm | SHA-256: 9b5034c19005dee8e49bf8d641c663bcaae192e01d2993444b4f1449226a3096 |
postgresql-server-devel-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: e3d687a514a52e1483dade42faeb088c255a494139392b1ebeb7d44a551709a2 |
postgresql-static-13.18-1.el9_5.aarch64.rpm | SHA-256: 9c306eab07917876ea406e9248b9272aa4ad9b0630583c45df03bce2e7082fcc |
postgresql-test-13.18-1.el9_5.aarch64.rpm | SHA-256: 4320bfbe158cfbbbc1d24ecd1587be88125b57348da969fa4237a6424a869dbe |
postgresql-test-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 9ffb33b772cf62d56eb785edc8f8740bf4c408bb067a82d41c9cb56b9a7e1136 |
postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm | SHA-256: 3296d6085360e097d868f455b22be1fe68925dcdc57005d251a713e3cdfafef7 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: 5478551f142f7cd230b01659dc603eff19efc303f6f46b214007bee5cc5d0663 |
postgresql-upgrade-devel-13.18-1.el9_5.aarch64.rpm | SHA-256: 4868e32dba203cf8ba36e3f7417680da69f33b0290e4ab2ad5663c19e1ec73e0 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.aarch64.rpm | SHA-256: bb61b862a01e1d300f6456a1f1ff974cb11b4c04f3240449b4093942f1cb0284 |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM | |
---|---|
s390x | |
postgresql-contrib-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 3c7e04e30f515133ee3223d384aa5210a968276bfaeee122f9fc4b32284a7ddc |
postgresql-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 53530d088cc6d7ab854a685234da940acbf5e62ff3c310e43ef2ac34a2686874 |
postgresql-debugsource-13.18-1.el9_5.s390x.rpm | SHA-256: c74bccccbafdb5ba104b774b085669bb553065e39e389fc6f927185826fb0d90 |
postgresql-docs-13.18-1.el9_5.s390x.rpm | SHA-256: cd03a9a6939b541c0614fae5f61d1bcf0d2f2f2e9bccdf755b2bb5be19c9b0e8 |
postgresql-docs-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 3edee323fbe7ff28b4181ee946d67066892a6c441e340cdd4348273831b2e18e |
postgresql-plperl-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 24c5a05f8bb1e9364e5a85f618d0a88dde4463990f760fa31e8d60e051c57b62 |
postgresql-plpython3-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 338a7020609246a7c17e350525b29825416c125f70a1813be72601d87d15c6a5 |
postgresql-pltcl-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: a2500629f92e553be6fda489261be6991eb9b2623572083d472e492aa5e33617 |
postgresql-private-devel-13.18-1.el9_5.s390x.rpm | SHA-256: 5e65e1792ec545afca1e903c33beed7e330a923ce65718c950a73f72e865bc8e |
postgresql-private-libs-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 2ffd37a5490957ce89a9d92187cd538348b514849607c70d2855a929d4bdb5fd |
postgresql-server-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 851aef39244ca366f037432c174b811f4fa8bdac910cf380dc58cf92ab07470c |
postgresql-server-devel-13.18-1.el9_5.s390x.rpm | SHA-256: ac215deb15c3cc5ac391fd2974c0245a07c087d33f9bffe40d8575f5b6879284 |
postgresql-server-devel-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 7ae51617bd00bbc436e839413fd7f720494fab675b0152a6e847461ad59bb944 |
postgresql-static-13.18-1.el9_5.s390x.rpm | SHA-256: 5658d6205963b3afb9f56d81f02f08e39d0d700a6d1fad7969a622309da2eaab |
postgresql-test-13.18-1.el9_5.s390x.rpm | SHA-256: 62f3a1aeeed4d280839c800222576cf1ea3c4a18d0cd01eb83196b704a192b7a |
postgresql-test-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: e400780ef5a11dfbc8bce8caad002fd55dba531565a0328eb148a065e1e86dc3 |
postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm | SHA-256: 3296d6085360e097d868f455b22be1fe68925dcdc57005d251a713e3cdfafef7 |
postgresql-upgrade-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 19c9aa196300b94f94014ad198151a027695cb548038ce6a12ae6ba0019ad26c |
postgresql-upgrade-devel-13.18-1.el9_5.s390x.rpm | SHA-256: 6e49e14729520de6ac809d8d19839a07af5836d394416885354798a2be12c56f |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_5.s390x.rpm | SHA-256: 8ad137564835f9d0e5181af018fa671c7dd837b71eb3f91711b1e4087a7bcafd |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.