- Issued:
- 2024-12-05
- Updated:
- 2024-12-05
RHSA-2024:10846 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.src.rpm | SHA-256: d4e68686f161b1cce81e96d34459d7ffa734fd54393258620e636d5051f103af |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.4.0+22569+f2b35d9d.noarch.rpm | SHA-256: e81789eaba15e9329c2672e16c4adb5d5642a398c56fd1cdf594220ef67e1254 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 6240aa7f6d37d0f8d2fbe5872cfe6a80aa586b9a3ced7f0bca7f044479f94cf8 |
postgresql-contrib-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 5b6ff32709c59cbe5c151e329c2f006ab9e9a5c4747cfdc4d0ba613e82d9479f |
postgresql-contrib-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ea28858451d03c6253e58e212d8fa4d8c72e13534e84e11679fd26001e25b794 |
postgresql-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 460286d3008c5a07de844df1def74e5b3905cf34a4ffd499a4e879351dbadb07 |
postgresql-debugsource-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ef0b84cac224665f03d52b257c3b034fb1b4fa23774e34d2372ccb224360a2e4 |
postgresql-docs-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 36d2cc4d21438c4edcc5f6fc8cf8fd02552b6503b6a958ff02b28a3c06bc43b4 |
postgresql-docs-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4dd10603e68778eeed30be0e45a727702e5894e30b2d65da346593f9ef8c376 |
postgresql-plperl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4edbc3558712d6a9c9374d5ee829eaad15f8ff3d5210b563520ae26ccdcb15b |
postgresql-plperl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c2444731308e149f019a8d7bd7ddc6bb7937ecda854673ed67516357255a4d1a |
postgresql-plpython3-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 303a3c36c7c9ed7bc94c6f1307c889ca837d54dfb4f524a714cc8a2c923ebf2b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 495cd8063f8799a8264ed783f0d1d9c894d2bea65b60524e65c4953fce2ad95c |
postgresql-pltcl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: fa0d5ab147f332c15b00c766ada2b7e2eb1a11fd0a7979e5d2f85909eba15169 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4ac95938c2f819107e69ad8d23587736cae3b141f5e2652b2df674f79b96cb2c |
postgresql-server-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ba0778431d66932003c0f8cf86950215306fa03c9f08e1f1a6fc04f8174e666c |
postgresql-server-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4f69908a4d3d75243456a73c3f59341bc7044e9944b8ede2ecf94fa6033636d9 |
postgresql-server-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a330c1d1f0b340ac9095c8ca59c55b76018cb55be07ddd8794e8fffa2bdbdf73 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 06db072630242da9600989eabea4b41b07bbb72e0e8af28d24c74e6144f48aa9 |
postgresql-static-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 04ee3b5bfe70281b9b2ee3edee34a362f6d423e3c7a1a5595343c73328d4f2a2 |
postgresql-test-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 8b71f61d72b24ed5c2872392e17ee7de6ce2ed19c2778e9a515e0308d94222fc |
postgresql-test-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: d6172291f73df0a666bd99f4f901603274244acae6228c0242edf4d04dbf51b2 |
postgresql-upgrade-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4b19621e2862e4bb14a9b6270d81a0499545ba72ebbf8a2835119a1f9f3e5be7 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c0d72fd7c6dface88e07190e88bee45702b0b0c0b5774e02bd5fea35dbd77602 |
postgresql-upgrade-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: bebe02eb43e0ea5f44745c7fd46dee6fb2de3f5003733820a9e7bb4c8bdf194d |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 258711fe72e3b71c89de94513202c5483f39e90b693ee3ccc95c665dba10e606 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.src.rpm | SHA-256: d4e68686f161b1cce81e96d34459d7ffa734fd54393258620e636d5051f103af |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.4.0+22569+f2b35d9d.noarch.rpm | SHA-256: e81789eaba15e9329c2672e16c4adb5d5642a398c56fd1cdf594220ef67e1254 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 6240aa7f6d37d0f8d2fbe5872cfe6a80aa586b9a3ced7f0bca7f044479f94cf8 |
postgresql-contrib-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 5b6ff32709c59cbe5c151e329c2f006ab9e9a5c4747cfdc4d0ba613e82d9479f |
postgresql-contrib-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ea28858451d03c6253e58e212d8fa4d8c72e13534e84e11679fd26001e25b794 |
postgresql-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 460286d3008c5a07de844df1def74e5b3905cf34a4ffd499a4e879351dbadb07 |
postgresql-debugsource-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ef0b84cac224665f03d52b257c3b034fb1b4fa23774e34d2372ccb224360a2e4 |
postgresql-docs-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 36d2cc4d21438c4edcc5f6fc8cf8fd02552b6503b6a958ff02b28a3c06bc43b4 |
postgresql-docs-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4dd10603e68778eeed30be0e45a727702e5894e30b2d65da346593f9ef8c376 |
postgresql-plperl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4edbc3558712d6a9c9374d5ee829eaad15f8ff3d5210b563520ae26ccdcb15b |
postgresql-plperl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c2444731308e149f019a8d7bd7ddc6bb7937ecda854673ed67516357255a4d1a |
postgresql-plpython3-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 303a3c36c7c9ed7bc94c6f1307c889ca837d54dfb4f524a714cc8a2c923ebf2b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 495cd8063f8799a8264ed783f0d1d9c894d2bea65b60524e65c4953fce2ad95c |
postgresql-pltcl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: fa0d5ab147f332c15b00c766ada2b7e2eb1a11fd0a7979e5d2f85909eba15169 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4ac95938c2f819107e69ad8d23587736cae3b141f5e2652b2df674f79b96cb2c |
postgresql-server-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ba0778431d66932003c0f8cf86950215306fa03c9f08e1f1a6fc04f8174e666c |
postgresql-server-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4f69908a4d3d75243456a73c3f59341bc7044e9944b8ede2ecf94fa6033636d9 |
postgresql-server-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a330c1d1f0b340ac9095c8ca59c55b76018cb55be07ddd8794e8fffa2bdbdf73 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 06db072630242da9600989eabea4b41b07bbb72e0e8af28d24c74e6144f48aa9 |
postgresql-static-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 04ee3b5bfe70281b9b2ee3edee34a362f6d423e3c7a1a5595343c73328d4f2a2 |
postgresql-test-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 8b71f61d72b24ed5c2872392e17ee7de6ce2ed19c2778e9a515e0308d94222fc |
postgresql-test-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: d6172291f73df0a666bd99f4f901603274244acae6228c0242edf4d04dbf51b2 |
postgresql-upgrade-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4b19621e2862e4bb14a9b6270d81a0499545ba72ebbf8a2835119a1f9f3e5be7 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c0d72fd7c6dface88e07190e88bee45702b0b0c0b5774e02bd5fea35dbd77602 |
postgresql-upgrade-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: bebe02eb43e0ea5f44745c7fd46dee6fb2de3f5003733820a9e7bb4c8bdf194d |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 258711fe72e3b71c89de94513202c5483f39e90b693ee3ccc95c665dba10e606 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.src.rpm | SHA-256: d4e68686f161b1cce81e96d34459d7ffa734fd54393258620e636d5051f103af |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.4.0+22569+f2b35d9d.noarch.rpm | SHA-256: e81789eaba15e9329c2672e16c4adb5d5642a398c56fd1cdf594220ef67e1254 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 6240aa7f6d37d0f8d2fbe5872cfe6a80aa586b9a3ced7f0bca7f044479f94cf8 |
postgresql-contrib-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 5b6ff32709c59cbe5c151e329c2f006ab9e9a5c4747cfdc4d0ba613e82d9479f |
postgresql-contrib-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ea28858451d03c6253e58e212d8fa4d8c72e13534e84e11679fd26001e25b794 |
postgresql-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 460286d3008c5a07de844df1def74e5b3905cf34a4ffd499a4e879351dbadb07 |
postgresql-debugsource-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ef0b84cac224665f03d52b257c3b034fb1b4fa23774e34d2372ccb224360a2e4 |
postgresql-docs-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 36d2cc4d21438c4edcc5f6fc8cf8fd02552b6503b6a958ff02b28a3c06bc43b4 |
postgresql-docs-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4dd10603e68778eeed30be0e45a727702e5894e30b2d65da346593f9ef8c376 |
postgresql-plperl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4edbc3558712d6a9c9374d5ee829eaad15f8ff3d5210b563520ae26ccdcb15b |
postgresql-plperl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c2444731308e149f019a8d7bd7ddc6bb7937ecda854673ed67516357255a4d1a |
postgresql-plpython3-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 303a3c36c7c9ed7bc94c6f1307c889ca837d54dfb4f524a714cc8a2c923ebf2b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 495cd8063f8799a8264ed783f0d1d9c894d2bea65b60524e65c4953fce2ad95c |
postgresql-pltcl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: fa0d5ab147f332c15b00c766ada2b7e2eb1a11fd0a7979e5d2f85909eba15169 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4ac95938c2f819107e69ad8d23587736cae3b141f5e2652b2df674f79b96cb2c |
postgresql-server-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ba0778431d66932003c0f8cf86950215306fa03c9f08e1f1a6fc04f8174e666c |
postgresql-server-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4f69908a4d3d75243456a73c3f59341bc7044e9944b8ede2ecf94fa6033636d9 |
postgresql-server-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a330c1d1f0b340ac9095c8ca59c55b76018cb55be07ddd8794e8fffa2bdbdf73 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 06db072630242da9600989eabea4b41b07bbb72e0e8af28d24c74e6144f48aa9 |
postgresql-static-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 04ee3b5bfe70281b9b2ee3edee34a362f6d423e3c7a1a5595343c73328d4f2a2 |
postgresql-test-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 8b71f61d72b24ed5c2872392e17ee7de6ce2ed19c2778e9a515e0308d94222fc |
postgresql-test-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: d6172291f73df0a666bd99f4f901603274244acae6228c0242edf4d04dbf51b2 |
postgresql-upgrade-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4b19621e2862e4bb14a9b6270d81a0499545ba72ebbf8a2835119a1f9f3e5be7 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c0d72fd7c6dface88e07190e88bee45702b0b0c0b5774e02bd5fea35dbd77602 |
postgresql-upgrade-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: bebe02eb43e0ea5f44745c7fd46dee6fb2de3f5003733820a9e7bb4c8bdf194d |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 258711fe72e3b71c89de94513202c5483f39e90b693ee3ccc95c665dba10e606 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.src.rpm | SHA-256: d4e68686f161b1cce81e96d34459d7ffa734fd54393258620e636d5051f103af |
ppc64le | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 2b4bb26a7d02e8973b78d600f9a0480220eadd2c6fd0a14aee0067979b1d78bf |
postgresql-contrib-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 7456cb13c44b11302e1dd85f6a6f37c91b61221793509316be9badbc76ebcaad |
postgresql-contrib-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 01393cb6952819fd14f7e4f3138138c01d36c535dae2fd39b61a0bbe976811a3 |
postgresql-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: b57dd69fab6c20021ba5d4aae71d645cafeecddd14c5c21d489e2d7fc6737072 |
postgresql-debugsource-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: ae5bced0df701670e0ec091f2f15ab2ea116185a14c0639d7f558ad58d172825 |
postgresql-docs-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 2cb192f3661199e8eed2f1ebceddb9b142a199313296dd1de60e98ea6e112f69 |
postgresql-docs-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 415905b76e76970acc4611ecf19df9d0087814c244caf5aac30595ec0d9a23d3 |
postgresql-plperl-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 1eb7e5d45990d6e5bcd2e24f365a4442013eb7bb0023071d31146e1f0554ee33 |
postgresql-plperl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 3d3ec519f5528cce48e3a43167e21cc35017e5ef61d3ae919fba121d43c14948 |
postgresql-plpython3-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 75f8bf19c9fee22cd2e8bec15dc249c13372258ab45bd04ab41d45f8bea7816b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 8d813ee916ffa79f322f63bc10ae5ccfd3f082632311f2357bda077fabf2c99d |
postgresql-pltcl-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: d0de2ade30258b805667e59344bd40f7e4cb0f4468509009a9d6b2743248509b |
postgresql-pltcl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 5827d3a41d2f316a770532ef74003fa5358464477cec528442a63a6b5dada37e |
postgresql-server-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: b0a69931d07b5debfde735990610835fecef0b50c353b0d529f861c0ad3da771 |
postgresql-server-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 3fbb55628153fb705b261aef9eeaaa4541974f5eacd6f6e0437a7691b02dc565 |
postgresql-server-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 8784ad8b7b9cae5340879ffe04b0bc2c3761ca70172029fd16b243d7d66bf4ea |
postgresql-server-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 5094ffa814f5a357e4383613f0da19983bb08d29ddebe16e9e4b3b9be297d159 |
postgresql-static-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: be1be09702c5266f90c398b73b327dfeaef3065c6159d6f3f2c3dfa78db2280c |
postgresql-test-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 6742ba17dd44bd6af7225f0f4e6aab6190ca9996f4407edd49dbfc13b2850ec9 |
postgresql-test-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 61b2b339226c47f798c8950f087328814bdcf915272d5b7f52056c8c66a6a365 |
postgresql-test-rpm-macros-13.18-1.module+el8.4.0+22569+f2b35d9d.noarch.rpm | SHA-256: e81789eaba15e9329c2672e16c4adb5d5642a398c56fd1cdf594220ef67e1254 |
postgresql-upgrade-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 46cf800f7e877037c5c8f7c2ede4924a789df430d2c1be4d65569ea7821d94eb |
postgresql-upgrade-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: bebe0c5adfdd1d77602ce35df196fd915f3089412dbfcd33bac9054e692af273 |
postgresql-upgrade-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 8f86e69694eaad2fa800c8795b9b4d8281d931c7f6bd0365918d7f175e968c63 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le.rpm | SHA-256: 38bb01f080030702baad00fc8321d496c369303010a1bad1f83095829104e01c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.src.rpm | SHA-256: d4e68686f161b1cce81e96d34459d7ffa734fd54393258620e636d5051f103af |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.4.0+22569+f2b35d9d.noarch.rpm | SHA-256: e81789eaba15e9329c2672e16c4adb5d5642a398c56fd1cdf594220ef67e1254 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 6240aa7f6d37d0f8d2fbe5872cfe6a80aa586b9a3ced7f0bca7f044479f94cf8 |
postgresql-contrib-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 5b6ff32709c59cbe5c151e329c2f006ab9e9a5c4747cfdc4d0ba613e82d9479f |
postgresql-contrib-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ea28858451d03c6253e58e212d8fa4d8c72e13534e84e11679fd26001e25b794 |
postgresql-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 460286d3008c5a07de844df1def74e5b3905cf34a4ffd499a4e879351dbadb07 |
postgresql-debugsource-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ef0b84cac224665f03d52b257c3b034fb1b4fa23774e34d2372ccb224360a2e4 |
postgresql-docs-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 36d2cc4d21438c4edcc5f6fc8cf8fd02552b6503b6a958ff02b28a3c06bc43b4 |
postgresql-docs-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4dd10603e68778eeed30be0e45a727702e5894e30b2d65da346593f9ef8c376 |
postgresql-plperl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a4edbc3558712d6a9c9374d5ee829eaad15f8ff3d5210b563520ae26ccdcb15b |
postgresql-plperl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c2444731308e149f019a8d7bd7ddc6bb7937ecda854673ed67516357255a4d1a |
postgresql-plpython3-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 303a3c36c7c9ed7bc94c6f1307c889ca837d54dfb4f524a714cc8a2c923ebf2b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 495cd8063f8799a8264ed783f0d1d9c894d2bea65b60524e65c4953fce2ad95c |
postgresql-pltcl-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: fa0d5ab147f332c15b00c766ada2b7e2eb1a11fd0a7979e5d2f85909eba15169 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4ac95938c2f819107e69ad8d23587736cae3b141f5e2652b2df674f79b96cb2c |
postgresql-server-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: ba0778431d66932003c0f8cf86950215306fa03c9f08e1f1a6fc04f8174e666c |
postgresql-server-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4f69908a4d3d75243456a73c3f59341bc7044e9944b8ede2ecf94fa6033636d9 |
postgresql-server-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: a330c1d1f0b340ac9095c8ca59c55b76018cb55be07ddd8794e8fffa2bdbdf73 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 06db072630242da9600989eabea4b41b07bbb72e0e8af28d24c74e6144f48aa9 |
postgresql-static-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 04ee3b5bfe70281b9b2ee3edee34a362f6d423e3c7a1a5595343c73328d4f2a2 |
postgresql-test-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 8b71f61d72b24ed5c2872392e17ee7de6ce2ed19c2778e9a515e0308d94222fc |
postgresql-test-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: d6172291f73df0a666bd99f4f901603274244acae6228c0242edf4d04dbf51b2 |
postgresql-upgrade-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 4b19621e2862e4bb14a9b6270d81a0499545ba72ebbf8a2835119a1f9f3e5be7 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: c0d72fd7c6dface88e07190e88bee45702b0b0c0b5774e02bd5fea35dbd77602 |
postgresql-upgrade-devel-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: bebe02eb43e0ea5f44745c7fd46dee6fb2de3f5003733820a9e7bb4c8bdf194d |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64.rpm | SHA-256: 258711fe72e3b71c89de94513202c5483f39e90b693ee3ccc95c665dba10e606 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.