- Issued:
- 2024-03-06
- Updated:
- 2024-03-06
RHSA-2024:1195 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.src.rpm | SHA-256: b50d068c82605725b9fe467be841dd393bfa860b6caeb876a5c0e45b26b08fcb |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d991a6ecdb87be4df7f7f9e0af9c496b8abd91c6b201832b8a378cffba534f40 |
postgresql-contrib-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 93033c6459ea3c14f7b9eb148ec3b210edbeb3dff9e9d7a65e683be7eb16ad5a |
postgresql-contrib-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 7bc9b4a292a9f1790645d9d94460c6219a52c4d1d8c74849ffc2529ac139ed87 |
postgresql-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 4c5a0396655c8fa30f8313e57fb1b0e466c7725bae54194d949a974fd237fedd |
postgresql-debugsource-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: c631c3e1625378089a18276c42318d8450a2aecb23774501924a104928657ed3 |
postgresql-docs-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: b705710ffa91520b0f624f85fbff894f6be484a40ff26b44bfbabf012b578286 |
postgresql-docs-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d948e7770f6633a11752425cf54397e3cdbe98ee554a9ad4d064514222cdbc5b |
postgresql-plperl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: f3bd22ded6958ef63f665fff328e252a0a3c9b90dd65214246baca1a71f3c01f |
postgresql-plperl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e9b58efc7d480773b4ea77dd82e922792ea72b000fad89e8efd537ef258badfe |
postgresql-plpython3-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 21cb03519054b7af0f0b9d9eeeb20e0d3c7e04bccda44977ad63db15f5859f35 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: ffeaffaae15e780ad65130a2f26c782890f024a84e7b8f382ee54d480faf3e5d |
postgresql-pltcl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e1849ca61846f893c318df8e5585007b5e24c76bcf6c8b77d21752846040943c |
postgresql-pltcl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 373c862d34dbb88be6fc5b23cf670d285d28f32b5a9f5861f5376790c5af2c3c |
postgresql-server-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 2ba9b1ca43e79cbf9677e00fe10fac0dc14e048f7f8c2e83fea032af51da6d1e |
postgresql-server-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 00c72bb0b74b516139605e645346e691e9949ab4c69abab0b5840182ebdec4d8 |
postgresql-server-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 50e3bc7adbf8e19edf07d2bd4e23a5b49effffd009aa551ef73d4c94f23ffb48 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 930c001d117b23f64432120e809e65f5e46caca13554c69d6c128f55b4f0615a |
postgresql-static-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e31cd1684a76c3e15514c22131ef8080e5884d3f02595ed7f2015de09cf3ab44 |
postgresql-test-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 582ad803906a8c8238e9c5bb7cfe60deed64606016f812ed198890ca600802a5 |
postgresql-test-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 52402bccebffd16cf0d84730cfbb91eeaaf8df9d3dc0886e6673449a3420b62f |
postgresql-test-rpm-macros-12.18-1.module+el8.4.0+21322+132bf396.noarch.rpm | SHA-256: e6cc6639b6b4fb5eb799c74e014a02095e57dc06b6f03abc9978092f70adfe83 |
postgresql-upgrade-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 02d91600f9f560cd8373a0d17ab9cffdd7a91d29e958b1f5b6e4280360d99bf8 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 0294b3105b97753b7b72e0c48740268aa476a0729db266a32ef6274380d95c5e |
postgresql-upgrade-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 9d13188b8f2abe73ead84734c39e9d26881eb4dbad9b2e1fa420949ad8769386 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: fdf25bf562c84b59837fa318c6c8863048ad6151015121e25da9c70ef5bcb9d4 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.src.rpm | SHA-256: b50d068c82605725b9fe467be841dd393bfa860b6caeb876a5c0e45b26b08fcb |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d991a6ecdb87be4df7f7f9e0af9c496b8abd91c6b201832b8a378cffba534f40 |
postgresql-contrib-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 93033c6459ea3c14f7b9eb148ec3b210edbeb3dff9e9d7a65e683be7eb16ad5a |
postgresql-contrib-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 7bc9b4a292a9f1790645d9d94460c6219a52c4d1d8c74849ffc2529ac139ed87 |
postgresql-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 4c5a0396655c8fa30f8313e57fb1b0e466c7725bae54194d949a974fd237fedd |
postgresql-debugsource-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: c631c3e1625378089a18276c42318d8450a2aecb23774501924a104928657ed3 |
postgresql-docs-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: b705710ffa91520b0f624f85fbff894f6be484a40ff26b44bfbabf012b578286 |
postgresql-docs-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d948e7770f6633a11752425cf54397e3cdbe98ee554a9ad4d064514222cdbc5b |
postgresql-plperl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: f3bd22ded6958ef63f665fff328e252a0a3c9b90dd65214246baca1a71f3c01f |
postgresql-plperl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e9b58efc7d480773b4ea77dd82e922792ea72b000fad89e8efd537ef258badfe |
postgresql-plpython3-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 21cb03519054b7af0f0b9d9eeeb20e0d3c7e04bccda44977ad63db15f5859f35 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: ffeaffaae15e780ad65130a2f26c782890f024a84e7b8f382ee54d480faf3e5d |
postgresql-pltcl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e1849ca61846f893c318df8e5585007b5e24c76bcf6c8b77d21752846040943c |
postgresql-pltcl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 373c862d34dbb88be6fc5b23cf670d285d28f32b5a9f5861f5376790c5af2c3c |
postgresql-server-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 2ba9b1ca43e79cbf9677e00fe10fac0dc14e048f7f8c2e83fea032af51da6d1e |
postgresql-server-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 00c72bb0b74b516139605e645346e691e9949ab4c69abab0b5840182ebdec4d8 |
postgresql-server-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 50e3bc7adbf8e19edf07d2bd4e23a5b49effffd009aa551ef73d4c94f23ffb48 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 930c001d117b23f64432120e809e65f5e46caca13554c69d6c128f55b4f0615a |
postgresql-static-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e31cd1684a76c3e15514c22131ef8080e5884d3f02595ed7f2015de09cf3ab44 |
postgresql-test-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 582ad803906a8c8238e9c5bb7cfe60deed64606016f812ed198890ca600802a5 |
postgresql-test-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 52402bccebffd16cf0d84730cfbb91eeaaf8df9d3dc0886e6673449a3420b62f |
postgresql-test-rpm-macros-12.18-1.module+el8.4.0+21322+132bf396.noarch.rpm | SHA-256: e6cc6639b6b4fb5eb799c74e014a02095e57dc06b6f03abc9978092f70adfe83 |
postgresql-upgrade-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 02d91600f9f560cd8373a0d17ab9cffdd7a91d29e958b1f5b6e4280360d99bf8 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 0294b3105b97753b7b72e0c48740268aa476a0729db266a32ef6274380d95c5e |
postgresql-upgrade-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 9d13188b8f2abe73ead84734c39e9d26881eb4dbad9b2e1fa420949ad8769386 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: fdf25bf562c84b59837fa318c6c8863048ad6151015121e25da9c70ef5bcb9d4 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.src.rpm | SHA-256: b50d068c82605725b9fe467be841dd393bfa860b6caeb876a5c0e45b26b08fcb |
ppc64le | |
postgresql-test-rpm-macros-12.18-1.module+el8.4.0+21322+132bf396.noarch.rpm | SHA-256: e6cc6639b6b4fb5eb799c74e014a02095e57dc06b6f03abc9978092f70adfe83 |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: c12142dc28d6a40d65750a1b1d79f9c0b53b45b9b82d6ef239919c0bb380abb9 |
postgresql-contrib-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 7c96e546ba41b6b988b3247565cca15d9ac66fa5379b6753c5be4b474f43741c |
postgresql-contrib-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: bf402688799d531a590308425cb4d075674a5bb54a9a83fd2bb00150e9127254 |
postgresql-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 053e0506300e672d4af8fd92e0cce9cd679be1b30cea3b7eb3cc1a919111b54a |
postgresql-debugsource-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 3080d3179a2b2a4c23d825480bfe7f670f29fe74bd20a343670860de80519c44 |
postgresql-docs-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 5fe88c9addac85b1aed43a8c61e74a32419bac5de96fb8e18a604ee048396ee9 |
postgresql-docs-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 943eeb7f7f70745a33daa6b92ceefa8830316f21deb481ce340c528d15474c39 |
postgresql-plperl-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: d2f2d134ab59117fee85a753ecee3df4f60040adb57d03c4ab905b94f287211d |
postgresql-plperl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 3d4a243dda7679f3b7054773b696aa140424192f8a542d8b9e69c387482c0948 |
postgresql-plpython3-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 9a064bfabc68b2b34baec4f400fec3531a5fc4c8adc2461c02a6290deb3fca2a |
postgresql-plpython3-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: e90a3b23ed0dae0f2cad2d389613476d5c06bf6fb475c2e1b97b5d69c6d84451 |
postgresql-pltcl-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: cdc7db17a1e6394e569ee1725213dcb43eb0f63c2fa251fe4b4e0e814efe5f10 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: bf8c3608f211b06fab68cc3f2f13bde46fcb0ae588b0a22b71a3892e3e52c8e6 |
postgresql-server-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: e9687a17a16b63f8bd18ea77e01bfd3c3e7d7dca3103bbcd7748d62b6e7f6a1e |
postgresql-server-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: a1827783981d46885a5b510ed91d57384d3e23ca581cfd757733a3d77fcdd92d |
postgresql-server-devel-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 20ca2397eb7e70718fc3d559a40242eff4bdb128065b13d1100d795745cd2461 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 051b077ba26e61c2c7764492ecbb6d87889a5f8ad2cbb54eb3536e722e4b0bf9 |
postgresql-static-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: a06afb4036837e327721961dbff2c092bcc3ff10e1d60f31b58d0385e1b18eb0 |
postgresql-test-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 9c8bc6371dcad7808008710d356cc7824eb69f00bb029be1546171916add7c26 |
postgresql-test-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: d1618482c6ea8f84e2bb2a42955b7b4fd24048dca4a6410b44d8423f8b102b9c |
postgresql-upgrade-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 9122a270b68bd88696a27d230aa6a92d675736a7a8971dc3b6ee024eac413d56 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: c320b69750c3fd997f1c52cdbf1319fa2b176bce83bf183c5a4fd6aec6c009fe |
postgresql-upgrade-devel-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: 9d38c9d7f50d4a3abb14c86f170c8061361a4d98d7a00d789bb05dfd1da901c4 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.ppc64le.rpm | SHA-256: c1bfb2330dca1e96e00ec73784590c093266f89a7d74eef4437a492d14955a59 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.src.rpm | SHA-256: b50d068c82605725b9fe467be841dd393bfa860b6caeb876a5c0e45b26b08fcb |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d991a6ecdb87be4df7f7f9e0af9c496b8abd91c6b201832b8a378cffba534f40 |
postgresql-contrib-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 93033c6459ea3c14f7b9eb148ec3b210edbeb3dff9e9d7a65e683be7eb16ad5a |
postgresql-contrib-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 7bc9b4a292a9f1790645d9d94460c6219a52c4d1d8c74849ffc2529ac139ed87 |
postgresql-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 4c5a0396655c8fa30f8313e57fb1b0e466c7725bae54194d949a974fd237fedd |
postgresql-debugsource-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: c631c3e1625378089a18276c42318d8450a2aecb23774501924a104928657ed3 |
postgresql-docs-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: b705710ffa91520b0f624f85fbff894f6be484a40ff26b44bfbabf012b578286 |
postgresql-docs-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: d948e7770f6633a11752425cf54397e3cdbe98ee554a9ad4d064514222cdbc5b |
postgresql-plperl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: f3bd22ded6958ef63f665fff328e252a0a3c9b90dd65214246baca1a71f3c01f |
postgresql-plperl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e9b58efc7d480773b4ea77dd82e922792ea72b000fad89e8efd537ef258badfe |
postgresql-plpython3-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 21cb03519054b7af0f0b9d9eeeb20e0d3c7e04bccda44977ad63db15f5859f35 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: ffeaffaae15e780ad65130a2f26c782890f024a84e7b8f382ee54d480faf3e5d |
postgresql-pltcl-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e1849ca61846f893c318df8e5585007b5e24c76bcf6c8b77d21752846040943c |
postgresql-pltcl-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 373c862d34dbb88be6fc5b23cf670d285d28f32b5a9f5861f5376790c5af2c3c |
postgresql-server-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 2ba9b1ca43e79cbf9677e00fe10fac0dc14e048f7f8c2e83fea032af51da6d1e |
postgresql-server-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 00c72bb0b74b516139605e645346e691e9949ab4c69abab0b5840182ebdec4d8 |
postgresql-server-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 50e3bc7adbf8e19edf07d2bd4e23a5b49effffd009aa551ef73d4c94f23ffb48 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 930c001d117b23f64432120e809e65f5e46caca13554c69d6c128f55b4f0615a |
postgresql-static-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: e31cd1684a76c3e15514c22131ef8080e5884d3f02595ed7f2015de09cf3ab44 |
postgresql-test-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 582ad803906a8c8238e9c5bb7cfe60deed64606016f812ed198890ca600802a5 |
postgresql-test-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 52402bccebffd16cf0d84730cfbb91eeaaf8df9d3dc0886e6673449a3420b62f |
postgresql-test-rpm-macros-12.18-1.module+el8.4.0+21322+132bf396.noarch.rpm | SHA-256: e6cc6639b6b4fb5eb799c74e014a02095e57dc06b6f03abc9978092f70adfe83 |
postgresql-upgrade-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 02d91600f9f560cd8373a0d17ab9cffdd7a91d29e958b1f5b6e4280360d99bf8 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 0294b3105b97753b7b72e0c48740268aa476a0729db266a32ef6274380d95c5e |
postgresql-upgrade-devel-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: 9d13188b8f2abe73ead84734c39e9d26881eb4dbad9b2e1fa420949ad8769386 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.4.0+21322+132bf396.x86_64.rpm | SHA-256: fdf25bf562c84b59837fa318c6c8863048ad6151015121e25da9c70ef5bcb9d4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.