- 发布:
- 2024-12-05
- 已更新:
- 2024-12-05
RHSA-2024:10831 - Security Advisory
概述
Important: postgresql:16 security update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
- postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
受影响的产品
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
修复
- BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
- BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 3102de261ae9b923214b8910121bb0f3676bfe472557f499134a55caecacca7a |
x86_64 | |
postgresql-test-rpm-macros-16.6-1.module+el8.10.0+22551+c0330dc9.noarch.rpm | SHA-256: e34ead1308dd4370236b21c39504dd35b8e0b89ec1a2539827dadddd1502be4d |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 08b807fb2b7940f12e0c8bc8fa9612571b2a6ac4b54815d9690bb5a95c8356e1 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 31e93e38cb4acf69d11838e0cf61f0baeb50a14df43b1e68c84d9cfdd76317bb |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 461122fab611c5fe99b15b47b865a853778c6d01ac1926dc69c720b2c9c44da1 |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 6c98b5895575359db2b2fb05513226c435ace2d95b717ddd1d445d55e0f04a74 |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: af21838fbbebac28c846b9f47c42c41c7ff9df362b936f0c8718d1f800c86b77 |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: c2dbb9414e6ff1f76c6cc868dcbad863cc746003ee1a0b91e5b7cbd217ed9cc2 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 05bb9179e0ebac5f185169a88daf0c1305d390a6013b21b48ea91d3e05b15f35 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 191545c4594a1d1d966c90c5d9fae37407f27a09bed4412d75fc16077985ffd8 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: da16ad77515ca8accb881f03ef41b6c2a1d682a109dd012098bed43243565d37 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: b1c0920e5a990f376abc72cc86db6ba91a211b76a4dd3acabb2a2eaf1eeeaac6 |
postgresql-contrib-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: c0bd208901aa0b1f0d1f8212d42b36a8bb2cb90b2bc28eb79579c809c310fe8e |
postgresql-contrib-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: c20965844ffb4d4b3dc4e607b63edae90b958de86b3e59b95c7af0be9352759c |
postgresql-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 9a1b471a2f135e50a276867241c501d5c74f41abcfc7f913faa2256749c4b966 |
postgresql-debugsource-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 8c47b169d9e733b66185cb7cee71b0417f682d715e52a19217aa216495a5ca7a |
postgresql-docs-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 77d650442aae4bd8d0996153b31777e8b6cc1b582ed5080b916fb1163b21d677 |
postgresql-docs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 4660f6d23cf28aa4308bb66cf23a7e8b88e7ae7f1151b7d317b8bb3095a39412 |
postgresql-plperl-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: b8ecda67771a084152120c4cf64549b26d0ad10ec111159cc20765363bd33774 |
postgresql-plperl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 3dd9ce9151f7e5622ca166b256aa597181f6c1fe9571293ae5baffcaad9a0c4d |
postgresql-plpython3-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 275f219bbe55c6b2c079cf74c0e5810d80190af13e286df4af293faa7ad4f3e4 |
postgresql-plpython3-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 04d23cb6f89f93b4152fcac478315ef1aa7e486c92835d74e248750508aa4dda |
postgresql-pltcl-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: dc60213ff62451997902981a9849067556281395136831a224a199959d990317 |
postgresql-pltcl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: d47a10a6fb5cd0b38c07114ca03d9b708885c320a2adf6ab681e7bea4126a1c5 |
postgresql-private-devel-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 88bdfab6278e896e77244592d6b423e4fcd1db7cfea8cde44346db2fb2b4364a |
postgresql-private-libs-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 41187b102ba5c6ee1262ed2acb9c3bea95659e4c8ee3ad18776fb322b9f474db |
postgresql-private-libs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 821aeb8d1fcf24bfa47fae12f00527cb3529550b8a00c5db5c89a73f168c4457 |
postgresql-server-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: c8ee6394e33426dcd76934ae9b6864e85fc4d2986f504eb3a33af0ab5bd9970a |
postgresql-server-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: a232063fc126dcdf614db8d8acf4ee4e84d9466bc4aa038ce1feb3be89993c77 |
postgresql-server-devel-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: bd4bac36c0efaf10d2faf45ccc2cb30fbc10e546adfe98e9dc761be0be3d06cd |
postgresql-server-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 1466509b4bcafc65804b47624206a590c02d0eb9839a1955ae122256adf30f18 |
postgresql-static-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 833055b654402dae090657e7634a3df8e3ce7902581091229ea4866bf0bc9692 |
postgresql-test-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: db2c2933746f950991c53df699a34fbd50b303f1522adf4453051d08d6f9a5aa |
postgresql-test-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 53f6ff74a1eca997e061a7bcc8a0d9d1f1b7c0a5f5e29aa3e4cf14cf3ddd0d2e |
postgresql-upgrade-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 3fd54664b1e54272fb1e99ba5e0a3954a0706a76ef124065347a575c022e1ed8 |
postgresql-upgrade-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: d5a165861d89f1a5c19999353c801ce1777c1023ac8d1574d55507a2a9bea871 |
postgresql-upgrade-devel-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 9730110391fc756b5e882cc6408db06ee63dbf109dbc5db16bd8243528d0d47e |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 037652ee31d7a02efc17b648ac45aea2e1364f0d7a02e46c2adcbbf8d9bdc30c |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 3102de261ae9b923214b8910121bb0f3676bfe472557f499134a55caecacca7a |
s390x | |
postgresql-test-rpm-macros-16.6-1.module+el8.10.0+22551+c0330dc9.noarch.rpm | SHA-256: e34ead1308dd4370236b21c39504dd35b8e0b89ec1a2539827dadddd1502be4d |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9c7ee616b7a9f6b220f10b2917dd4d1bbc2dab7ebe308d1d40810399c7abb8f1 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 026dd3e23ad7ade50300b67c445c3c4d85d40763cabedf82f318fe310e716379 |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 300cc97dc59f59e9074ecdf12f2a40924887ad5e289e4977d526699f7ebdb1ee |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: ce23ad083b3f3368572172a7438b0ce834333a6a321f19a74fd331107a6e3a3d |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 1085ebbd387fdbf2263c5043f4ed5f2eff1ac9c6a2d703924f43b8238ecbbd75 |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 7d5a9cfd05e7321bb471feb7c191fef372fb625bf7a126bf62e29c1e68d002f2 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 67aca1e35186f3b333e748cf8d3e23e7f5e73ae3e05fd35d7f9a40307359e88b |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 6d2468119a7315ae05e8e0c43bde02da10b43a7bea0e2fdc2685c6d739d73511 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 8900f34531ec0c5d95c7eb357feaffb415e7d8fc187423fbc8a53f01b79a9acf |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 34a672692ac0df5fbe7fe5056e49eb9e543109d93274b13d5734848f7cccfbf3 |
postgresql-contrib-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9cadaa1ce50c45a79681dd79162d4966d659a2a5613289234069408e4d3229c2 |
postgresql-contrib-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 509b5394a4cf2584ee69314e47de82826531ed342e2a68ea8affeeeb8d10fdec |
postgresql-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: d3e72c2bc18a836fe8caf10495cfd7c698aaf9cc6893fa90264e9e6f1e588c0d |
postgresql-debugsource-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: e209bd28534e9ee358b16ce9d2aec2ec84728fa0c29edf78904c056b8e5b946d |
postgresql-docs-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: cf04e6a313a4d6b21578d8416906c397e3f5a08788cbc719662f057ebce1e1a5 |
postgresql-docs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9dd735023eecf206a52e5385941e110a6b72e084d0a57bffc9fa84fa60dbcdee |
postgresql-plperl-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 33cef8b577254a658c195743cb2f0226fc11666d4505e65f3ae43669733ac053 |
postgresql-plperl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 24c26f74ae32b86376963af3a0b7694b4179c81fbca1eed114a55d5783ff72ec |
postgresql-plpython3-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 000273e73aab05c558182c400fe46aae7c9255ba8a48156746b51b8f5df5390d |
postgresql-plpython3-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 2d108acbe095593cbd7d335334bf09e4a0b231346c1c626e4254774daf7b2275 |
postgresql-pltcl-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: a21eeed3cb4add63f5ab9471fb80f3bee8d3c97f3677dd874bbfc0ef3406a365 |
postgresql-pltcl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: ee3b105641cc3290aeb03a987cd6145d5e9c758a88f7f13776a878a1b4701fe7 |
postgresql-private-devel-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 1d5ea2cec8732a7d2c64574ad8af391be12212406fc4d8cb98e9c65e8d016ff3 |
postgresql-private-libs-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 039539c3ac1ee1668a2c59d39a0e42306cacd01ea5a7b97ab7550caedf60f622 |
postgresql-private-libs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: b998ea145eb9825b0eac6fd408d995cf6044c869477a91b46b4373729a2d127c |
postgresql-server-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 20307326df3479211e269dcf069233fac23c1c399f8c784696c77976bbf3c85f |
postgresql-server-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 567daeec362b4b56efb6fb2b6d28e5b110e7a544e8ffc9b9cc29e817ab8608f9 |
postgresql-server-devel-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 5a5906269efe4e47a21e7cf9d0171c4cffe09e38e19c84875f77d784330836ad |
postgresql-server-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 31f42199a14116e50e2602bc72a1db25d2e2cb4e9cca15e001913462f76f1c83 |
postgresql-static-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 93af904474edf9e79b06b57d797c3e6ed1ffbac2ad90229a342511527a1ad714 |
postgresql-test-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: e8315a70c712c2b841cedb88c22c66bca8f86ca821ef5c3e8c4c10ec0a171039 |
postgresql-test-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 04a33f7e20e3ce3a36fe571474dcad17dea2845f325f58f2daf274e7244c95b4 |
postgresql-upgrade-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 3b8354c4616ee574a32632633c20a3aea7cf2fe18724a4672134369f358e2824 |
postgresql-upgrade-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 612806d5d16b1b9524c0cd1682250c3be9d3122c6ba80ed6566e3e80ca6fc0d9 |
postgresql-upgrade-devel-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: d561ebb113356cf5aff7835334b3daa522df72e94d7a23e0f96a826679992651 |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 2897002737d73307b94c1af383c4e258b872e2f17aad4ec6d57aba351ea51e59 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 3102de261ae9b923214b8910121bb0f3676bfe472557f499134a55caecacca7a |
ppc64le | |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 18c0ddeef4143c76ca01bae06dfcb99d37c1a89aece3fc45603b4f0e3f3d0443 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: cd85528022e87953cfa6997aa6acaa25ff9143265befdf55bca252567336b6ae |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: e288fbdf48f1ee3a336ab37472acc8871d257e2a55404bc3fa9f2776b943d442 |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 7f1d551f9f309ec9c7c005a8b318ea54c500836ef72aaef32030d3504acf409b |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 07afef72edc3b815bbc23d70eea3abdbd5f0f3ed7a0039c42200628a1797f44a |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b87a046b37c26a699aa51fb2302980791b18bde9d177eba5a547e6b933dddeba |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b2b853a67454d7ca86d5143c5eaea17e12e46930ffc7439b8c4113eb55d3d50d |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b0a6f635dd37353584fc702d2c715283a8cc6ebb22787338504a6b926228c3a4 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 2c7981a156d0870b9ad8ed229cc1bca918c9532b5ac254a34c53232965ee0539 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: cee0320bbd9ebd006a8970a3489d56d8bf8ff992e6fbe28373fd93c4b0ccd390 |
postgresql-contrib-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: be7826aedfd93e75cd8544112e40f987e66b9df251a6c55f1d77e3168e30a55d |
postgresql-contrib-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: b68cb2ebc02d2b29fbba53141d0dffe1815b67313cfac9524b6b9525ce025870 |
postgresql-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: dbd7647b47468fab9b9a2d06e75d928a6d8c393fd755d53b2a44d4f32e91ea0a |
postgresql-debugsource-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 2fa2fbac69302d0c7cfd02e8969673a9974e817be538ddff3d853deb680c1364 |
postgresql-docs-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 9f841e80d1b3223974ded5c05b39a720b969405ab124783933a41659fba5f751 |
postgresql-docs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 15fcef769bd6bbf6700ed4537648d333fcb23a02b5bcb6d3f73ec08b90d20feb |
postgresql-plperl-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 1f109ce68e40bb911632d99856ec3cd9afe1f55437b95641389fc3abd7864adf |
postgresql-plperl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: c120b81e8f4ed2b6dc663f9b5b94c5d90b809b2d081fbbd3f465dc6d7b28fcaa |
postgresql-plpython3-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 612dad49cfeef2cd10d518710d4b63343ce0d19513006a99df3b5b5091ab787e |
postgresql-plpython3-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 8c79cbcb78217dc2c0141e579825db27ecf04d3b545586a2540318c55e4167cf |
postgresql-pltcl-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: fa0045bf18433008ab8dd9c8baae5b0a5367e746729291e4e49ee2ea35fb2dac |
postgresql-pltcl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: a00d08251eb8c001d48fe889fe32926b242e357d38204112901650e6f9734423 |
postgresql-private-devel-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 41b714ee39214a4e1714428b4883168570e8aa2362953faa440e3d4ffae41deb |
postgresql-private-libs-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 1b1799858b0149537e26e02d60766d175eea9aacce983931ff8d3e53b06e37b4 |
postgresql-private-libs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 67d65eb7727908f6fea40eb857b0691de5eafd3bdd892670554cf40efed6302d |
postgresql-server-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 99856c44f9d31b8cb123a2fc901dfd213b456be4c3ec31c5ee0d87b358015bd4 |
postgresql-server-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: e426e5720f7a36b4a27a02251234a83e303463ef35c60efbf7159ea7e113cb0f |
postgresql-server-devel-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 43b1c475a2a137c69d9d1a114f3f096329c0c03ae0be230fa938b7b182ce3e27 |
postgresql-server-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 247d773b2cea52f7bc12700cd5f0915dea75f9d3c77bfb1f2cb76bed62f9c677 |
postgresql-static-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 2e6c8d15ba26061c26cf2baf72c107f2c377ed10d541756f654f06de583d49bc |
postgresql-test-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 5dd659db027f0210dd84e5639d38e12d6fabfa9cb9d8652697ce9db38cb17215 |
postgresql-test-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 1ae357568c8ced2e72616daadd313a2eb104c2b245f9f11e02dc3d2eb4bdbc32 |
postgresql-test-rpm-macros-16.6-1.module+el8.10.0+22551+c0330dc9.noarch.rpm | SHA-256: e34ead1308dd4370236b21c39504dd35b8e0b89ec1a2539827dadddd1502be4d |
postgresql-upgrade-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 330dba0a4cc776a408a522437fac941429833f4da911ad90a0e6a50656e95eeb |
postgresql-upgrade-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 85d958ab1a3bfe8e049e853eab441110604a13445350c3d897abb8114949419e |
postgresql-upgrade-devel-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 026311f77d4bf7c1b6613298b3d946c63223f8a8434c3ad32f99db4d496e85e4 |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 43c72773ee1982a736d0b53413b111b4f063286d5565043cfa87d9889f7f30f0 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 3102de261ae9b923214b8910121bb0f3676bfe472557f499134a55caecacca7a |
aarch64 | |
postgresql-test-rpm-macros-16.6-1.module+el8.10.0+22551+c0330dc9.noarch.rpm | SHA-256: e34ead1308dd4370236b21c39504dd35b8e0b89ec1a2539827dadddd1502be4d |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 431873ac45032924a9693acdbcef82feba867db0da747817078e00a1e5226c2b |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 786428a9750a83ac54d0a57d9304ec5092f5d017ede658b1d597d7b1df8025bb |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 31a8684f9c3f0cc6940f33fb51480ebcc39f9b8d80e57fa7942adcb4229c6bfe |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 03b8c0ad910e98b27ffe61ea082a53004a8ce869c3b83139cd3bff5d2fac5bb9 |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: d07cfa8df39d6cfbef0cf02041bbc48230a3c83efdcc2d1dabee143da2b7f62c |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: c099a63e0b5b87d3bdf151e513a781f1feb684118426642f9f053f414d2f2cf0 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: b7dcc9787aa8550677744789299c242c593537e38b30b75e5a23c338ee537d48 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: fa61caf0d16c3e89d9c0c5924708269f2c28f3b41c5150cf3aea652857f722a1 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 028af8d8fce97c6e774038fc6a240cb5b03b453cf04d3e7515620beaede555da |
postgresql-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: c86fa342c4d431b485d1c242bf013f7761bfbaa2c92fce666d5169d4c5564abf |
postgresql-contrib-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 3896d8a272f58a66c18386f32a5c5e52da1481b3c4c05a57ad24bfa71de165f1 |
postgresql-contrib-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: cd1656e43f4599882235e2d1faf9b9728b3edc7fbf2e27fc426b780757355443 |
postgresql-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: fecd368bf08b6e681cee8b34dc42e7f2bcb3da80eea73ddb87bb12257c5993f8 |
postgresql-debugsource-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 4fe56b2133d73e218416bd081cfc9c09f94ccd50fa526c072ebea391f5dc0a92 |
postgresql-docs-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 4993fd3379ecf2a7adc7e29272b3829dc5ce301173d0a98798d911ab0d740967 |
postgresql-docs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 00d3ec3292102d519e66ac5cedfdc034c769f1bd1f5ffae8be2349da6e912786 |
postgresql-plperl-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 646dc69b5a269d2210a32da31ece9a25a3b7613b84aea78b674595008f2f0df0 |
postgresql-plperl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 23cb35da17b515919253996e7039ca3cba4ac47a98a761a140b12f0549e3ab59 |
postgresql-plpython3-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 47beb1b3c48433767129cddcc494b2d2e30ac80fbfd05cd47ab048ba8d1401c4 |
postgresql-plpython3-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: bef37952b220247b804fd2f9b7165b787f632fe0c00a385806373fee3f9fa68e |
postgresql-pltcl-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: c78c3df222a82e107c1b7a0f1e68cc1a68d91a78d4cde4f14942077cf5d0bac7 |
postgresql-pltcl-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 0bf0742cf6c3f1696541948396a5318d6df4abf1857fba998f74c95ec41fc4bf |
postgresql-private-devel-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: de6692e0f473a5b91d9b1c829dc7b760e3bc44a84ad070b17cdb592405db55dd |
postgresql-private-libs-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 9bee565c487cb7634cd0cee7eed993e97a14697795355b7b7b19289b7b3d5e78 |
postgresql-private-libs-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: b595c1fb3aa35c5ae405409c3e4f06c7ee44a6ad935746686447872d6e505595 |
postgresql-server-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 0490c8ee5bc704c8ae14ccefcb4bce49883b00b5c3057c9c7a0ac775c4d04869 |
postgresql-server-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 3ad4b0c495f02ede1a840ea03241d8da1ab9e61e98be215b7e657c823fd46cf5 |
postgresql-server-devel-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: e4e5cca841402caef8b6344bee7370081ebedf2c4c0eead42c1ce2910cad687b |
postgresql-server-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 0bd802179a60dfb07d12ae0d6219dd914f9491d4db66eee3aa54e89b1ed81b10 |
postgresql-static-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: e23707238b18287855de9ee327ac54289c6c05fee36f793b5dd405b3d817ed4d |
postgresql-test-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: bef2069a8cbc4ef42ac04b83ed50a84bfedf1da112392c1f3ecb514894358a33 |
postgresql-test-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 9d008b658f624395646e3c9cfd4f69048a8f2a4e440cacc2ceac50bfb50b48c5 |
postgresql-upgrade-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 7bb5b2994408bae2706e84eecdcd8d49715ae185ab72ba95fb9c4e4b6d2d80d7 |
postgresql-upgrade-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: dc119a00b3620331969d4554d3e64eee6456b704f1ed59afef15572a33bd9836 |
postgresql-upgrade-devel-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: eb63c17e79edb1d6342a68dd5f456e8791c2b43a9e989283ab99fe3ce699911d |
postgresql-upgrade-devel-debuginfo-16.6-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 3d3168a2277d03f3f7ac637b5596338280ca874f3b310824727d7164d29dc1b3 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。