- Issued:
- 2024-12-05
- Updated:
- 2024-12-05
RHSA-2024:10832 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
- postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
- BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.src.rpm | SHA-256: 0a448ea2bf35783d295384c7209a8f62b33505df222a8ca00d08aae8287498df |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.10.0+22549+cf2ec3d9.noarch.rpm | SHA-256: 97776059532b27f9c5ec2d0ffe7e1acdcb28f019e4b2668c715a50c977e51ae1 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11 |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: fef27ee70a184fabe668ed777d0a3233548fdcf205fe63b53fd25102af015d04 |
postgresql-contrib-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 0de63df48a878f50511dcdc7feac04bcb4ecd486838d4c2e2cd20c7ba28777c9 |
postgresql-contrib-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: ce5bdbd4a1afcac67357b366a5742e3f2261d73ebaefbfbef6dcb52c6b1b7952 |
postgresql-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: dc4c57cf143be8b0443dc1c28a60e274c740385228d1750f856c3e6173925ce3 |
postgresql-debugsource-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 7b5ad19d045ad24f9ecc4031c3ec89df49d3768ae924b455fef7adbe3e1c146f |
postgresql-docs-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 89eb48936a86daaef303a9db892ad94dde4ab15c2eeb8176ac1b74e8f31c36ce |
postgresql-docs-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: c76ad6a9e278429cbe67d4615a3c3941feb0a8064a13e8a6b1668609c00785a1 |
postgresql-plperl-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: b796ad125f926dfcc7f4184a0a9945e6b36d7b48e299d5d54482b9bf634e5db3 |
postgresql-plperl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 383f16adf818900d34eb05cc383db0ca24f1e8839b5803ea9c14c53270c97262 |
postgresql-plpython3-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 639c3571c6bb18c2a490d68f8b43ceabba6d6d72647922feadb83bb00efd9699 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: c5602dae8a4e56fa332adb3545f2533ddab5722521050be1273e5ace77e8e17d |
postgresql-pltcl-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: b5b6dd3de08552f68720648822bf3e0bbb7f7a23d8b6254d3621a5c96a676152 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 5c0c44fe2fec7247b2c0eb0f3dc4c1de75b4270733cbdc3e88e49e32b1407bf9 |
postgresql-server-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 10b430e836d16b4fdf5205d417885a5e95dbaa066ddcb80cc94d32382615f577 |
postgresql-server-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: be6c139d9e82aeb336e7a091bbcf38539a233ca9b0143005765987ff08069d0a |
postgresql-server-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: eb90951470449925e19f1490421d3136594aa65f5a09395c48418bd35fead078 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 9e1eeae962011d16d2ccf851ab9be5fb2f334c073a9b8b0e253d8579b3b8ada5 |
postgresql-static-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: a54f11ddfe2695c3601358046f3c35179fb7331ac6906863b83e88705c035d09 |
postgresql-test-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 01fd63c9bef5a0dddee9008596a8740e86ddb7c04593f69d65ed59d4d0e17ac3 |
postgresql-test-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 69e8c49959244bc10f793804c00c451f89595adaaaa50c7a2421088dc35080be |
postgresql-upgrade-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: f736fa40d626df0f22d8cd54098f315160ccb158824840b25d6f7ba0f980e3ea |
postgresql-upgrade-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 0faedf275c40f3a7252e07a3632d214958cf5465ccb8a85b09198636ac0f8739 |
postgresql-upgrade-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: 358078ded271b2a9c351f4b7e6acb8cc8c5cc86bd6e734a7edb855de87264c23 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64.rpm | SHA-256: a358357a0efb0bad4e10c77e94f4bc76e34c48824c33184bcf80bde92b7f0bb9 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.src.rpm | SHA-256: 0a448ea2bf35783d295384c7209a8f62b33505df222a8ca00d08aae8287498df |
s390x | |
postgresql-test-rpm-macros-13.18-1.module+el8.10.0+22549+cf2ec3d9.noarch.rpm | SHA-256: 97776059532b27f9c5ec2d0ffe7e1acdcb28f019e4b2668c715a50c977e51ae1 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: bad166b12df776480c3021fd56e82c62c3bef3fcbbbfa629847e36a63e2a863e |
postgresql-contrib-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 8663d1fca36a158b50f46083ec9f7d3dc96a69ab1e6f67a41593eecf25316ca7 |
postgresql-contrib-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 26fb540e07db667c0e0026bffa2e7ccd6d95def72ed4a22dc7686f580efab50b |
postgresql-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 4224ff33700ca7dd3d661a1cf769e36b6ab4d80165041ccf77a310e132f42683 |
postgresql-debugsource-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 24a0f9b7df8d788f771d522d8c206b799d96985527840fe42d6824d134f558e6 |
postgresql-docs-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 7418066eb608da25a74146894a75ea761e82c4b3c2db93f2357b8cbfa753bc26 |
postgresql-docs-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 0e982c291ebaa5329bdef400295edfffcc732872be637a63932424d92c903463 |
postgresql-plperl-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 169221ebca1dcc758c756f6315eb3c13129a4e31257c067c9c2c35597de4c961 |
postgresql-plperl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 8558e7673d114c8b4efd7f4a7aa542713a91cd0080eccf993b245fbeac354e57 |
postgresql-plpython3-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: efbf5403731c876ac40d8add5587e52432b01fe5894da6ab4c1299f490cb36a9 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 3c18faa8be00ee14f64ffda044f48cfd54adc8387f3a6e886669f88d9d1580d2 |
postgresql-pltcl-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 7ac23509bedaca668b931b114fbf12ff2bed588d6621c0ff67754db822d2808d |
postgresql-pltcl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 325bc8fc10d5086602abc706b4305021d0c0cf9eb9746cf0f9d1411f033d1211 |
postgresql-server-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 605c4809e6baa44f145425740d640e689d04da52a099f04c00211326892c178d |
postgresql-server-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 6671e216d328759deffdda14c6b5e73613347b9fc8176e95d5422b9793703b89 |
postgresql-server-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 23b74b6dbe8daa55f51b518e619ddb0b107bcaf36fcc0b8dd13f299151f9daea |
postgresql-server-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 86c4710d0195734a6ec577de13316d9b0493299a89d7d0a6057cd366de533d3a |
postgresql-static-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 16a97400077fe51faf5590be5755789a2e4813d167feb764fac7924ab4bd7fe6 |
postgresql-test-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 4aa454542bd893900d4c9ea29a804eff776d7751358dcf75e9eae5aa200c3ef1 |
postgresql-test-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: f7ad000b0ce54d883441ce46ec6e0a91276776604394a9b6a482050e066774be |
postgresql-upgrade-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 30db336139680b24a2699366eeb57255d629b53c0416d4f87b28303a9f7bea0d |
postgresql-upgrade-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: dd51ef8e5ba316001f6baa7e8d9bf1c5aa833daa6abc6825b8dbe82a53cceb6c |
postgresql-upgrade-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: a4fa89fe8035a100bafb3be01a29b633f9da3242903a01f5303229e1a2c2e138 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x.rpm | SHA-256: 9ae1da242df5c1c1d4a3f8e1193d1200582abca9cfc2f0f0ccd072808b9b3076 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.src.rpm | SHA-256: 0a448ea2bf35783d295384c7209a8f62b33505df222a8ca00d08aae8287498df |
ppc64le | |
postgresql-test-rpm-macros-13.18-1.module+el8.10.0+22549+cf2ec3d9.noarch.rpm | SHA-256: 97776059532b27f9c5ec2d0ffe7e1acdcb28f019e4b2668c715a50c977e51ae1 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 38e4468c017f393d4612494886cc6783f5d2448d8bc9e7748061819c0710f83f |
postgresql-contrib-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 732991eb2de3b5ac8b9fbc8f6c62deaf3569b16e9e2e3cec0ada27a5344d36a3 |
postgresql-contrib-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: a461757b2a3885baa6b41ce2b3453533615960399cbba0d59d40c78d3f238687 |
postgresql-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 8463f9975f2907fc62de5b403009d878d248557c994acb70ce41bc54f35bb6b0 |
postgresql-debugsource-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: b6cabf77dfb6494c89d27db5e0c1f8d9ae99c4246a3e12effe2144d3991c96a8 |
postgresql-docs-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: edf2b8858b9a5b415d0010779fdb90e063f5eedad8615206b74c438a23542ba2 |
postgresql-docs-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 06eee803aae173567571f0b576ac5dbb9eea14456e38e973fb59c6e11743e020 |
postgresql-plperl-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: ab37b8f93f73e00db3e3f58ce5cf0b8b8139812920b9bee234fe2ba2ff590668 |
postgresql-plperl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 03fb59eaf9769ffc1998325f5eb76f39832d5be34d0a1f2e58fea98fc2c3785b |
postgresql-plpython3-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: b688258717abda6411385d35f09b431d91d3cd265216430229786f3b32dd326a |
postgresql-plpython3-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 9f177001d0fc126e2fb461ede2ff9e53770679f8a38e709d70ccbc302385d43b |
postgresql-pltcl-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: c5923620cd6fb37b4457364822e89fc8b0c69a16958097924fefb07359be93d3 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 8134e9ed508318a53fe0520497b3bcdd2e3e2740be74c76b365d5c8028c785fb |
postgresql-server-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 125cdd9ae9711667f4c6b53d0f295468639661c2f3cd1678a2c3ef8edb8e92b5 |
postgresql-server-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: c7dcd047825b6ab9d8c2eba06d89ccb52931c9ce6fda79a415c003ef480ddf86 |
postgresql-server-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: f4e4101a1e574fe8c57060c18e72bc0b2e9acef3a85dd429ac9f8edceb8806df |
postgresql-server-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 36a9404fbae4a973e241bf0498ae8cb9212a9bb87ef44ff78ca61432058e00c9 |
postgresql-static-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: dd3571108588a8dc58d3a529ab703f4611b4fa9a4118e71dd96ce4ca00c4d148 |
postgresql-test-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 103ad0148cd6b42d5334e90f83f53d66161c1b8170831a6cdf17f4dbdf2e3c69 |
postgresql-test-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: a8ca93e74b31720182c980b7c21fdc56b7b23843a23930044dddc8cc6e013914 |
postgresql-upgrade-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 5571b78f89da71f0a0768902a67e95864e4c66ce5fa313bb7ebf2b4b5060d759 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: 49983a856a841865be72908d2ab58b5c211ff924aa31def3957c55c5d3c5b0c5 |
postgresql-upgrade-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: cead1773e87deb408328ab8d40ab7187b04982be0337055d25c144ad8a4e171a |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le.rpm | SHA-256: e9313a5f5b2ac095e1df5a5405e551747106a3ac8346e0326f396afc1e38b90d |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.src.rpm | SHA-256: 0a448ea2bf35783d295384c7209a8f62b33505df222a8ca00d08aae8287498df |
aarch64 | |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b |
postgresql-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 8fff32dc96fe20317208bbcdf35676e7c8b0132618e1e63e26ff0eeba9c9618a |
postgresql-contrib-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: b38b22b2d50a9edaf1229b4d001f3def3060af88cc3e3dd56ad77675c3aa1e07 |
postgresql-contrib-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: cde8f3060b103d59bf1ec842af946d50a37f0e9aea30b8d8819d6db8e42938a3 |
postgresql-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 9745580dcfa640ad161cf90df7bb24557129bdabdd9674bf8adbba9156c36f2e |
postgresql-debugsource-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: caec6f845219f5ff04d56cf7205fd377e2665b6bfac34a059a96407812fd7d89 |
postgresql-docs-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: bc90c91cd6e082aae5382272bfd9491ac36437494bff15eb84c85eb06783cdbf |
postgresql-docs-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 1757b87fc06815161a9ee5365a2ade9fa89208812376ab8857cc9e7eefa7ba2d |
postgresql-plperl-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: e512dc9a26f6bd9ddebcc85f43c71da47c9d324c4fed1a42babfcb3f38b904e8 |
postgresql-plperl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 646d3eb45272dad347690a1b36aaa99c5318e9a61cdf92979c6525bc84956cc6 |
postgresql-plpython3-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: d244ca5a3105873b5d52e42d4a22babe9b236eb29ca2542506ef40938c1c2edd |
postgresql-plpython3-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: a4d27ae281eddc262dc80e9db5a8e8b806f0256e9cfcb28b3ce2b43469a8b113 |
postgresql-pltcl-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 8b5ab102c5a1e6478db95711ffba4d7315cd3bda9d331977309830e18818416c |
postgresql-pltcl-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 16e977d07890af02a1b799c078a4ede54b3a8ee758ada9ee70543a61a657b44e |
postgresql-server-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 905ad04e9864a549d6d056de5a94d7abb5840f75ee8494ce89ed1e5096ad9c0a |
postgresql-server-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 4ed56d20e7b21e4d4fdeeffa5d7d94eea5592aab7a3b441db57009e628e9dbe7 |
postgresql-server-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: cf72aafdad23e6e9cbb72c76e7784e36cf7c524a55c7798d056b8005d4acd8d4 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: c77b21a1c2800ffa1a66cbc9a90ebbd07b8d128d9affaa53b720cbb392580c94 |
postgresql-static-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 7c8b0d6a1c66855563e1f9ca84cac27acc8d5cad552707a3b58f915990a386a7 |
postgresql-test-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 8e2c5e0d4460ac391659cd0a6938824b57dfb8563392fc288730ee92f4f95802 |
postgresql-test-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: a52bb7c930fdda6947ff44e4afa3147d83f7faed26988283de548dd0475edfba |
postgresql-test-rpm-macros-13.18-1.module+el8.10.0+22549+cf2ec3d9.noarch.rpm | SHA-256: 97776059532b27f9c5ec2d0ffe7e1acdcb28f019e4b2668c715a50c977e51ae1 |
postgresql-upgrade-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 9d9a3e957e81f1bbf9808cd7455267313db10e3e9719e36f45d5cc58f17df231 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: de68fb2290db98f996a74e17b15d1be1f23fd92c27caf5fe55e6e7edd5a757b9 |
postgresql-upgrade-devel-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 53d2ad03a240cdd37189374625cc846e2d42d5edc005301b77e44e0883978129 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64.rpm | SHA-256: 67d7da21a192406636d2c54c650d29f0b0f2096538548a20606044dfe76f9179 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.