- Issued:
- 2024-03-19
- Updated:
- 2024-03-19
RHSA-2024:1422 - Security Advisory
Synopsis
Important: postgresql security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.src.rpm | SHA-256: 4e99c2d5ca1d42f78f55047750d7a1214cbb92d7c43fb7d5122024b82d8d6de4 |
x86_64 | |
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 2a6957a27dae00f9d7248e97605c5037e32301c3c2a681190f28dc90a21118d4 |
postgresql-contrib-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 895efc4f18c37ba2c3cbf5d2595c42b824eed527c922b95983fa42dfafbc46a0 |
postgresql-contrib-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 67505646af6360a8289bc6e4a182292b87c80fb9d5c9a03b56b2784f793ac7c5 |
postgresql-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 90e43caa6957349e1ad5cc6dad9f30f004ecb8b7487f01f5c26fe8857d72c382 |
postgresql-debugsource-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 3b3bdf66fab20185214c6e7c3b14446984fb0659571d37a8bd38785c86882c89 |
postgresql-docs-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eb435d49b98e33af41b403be353e78d355a957020f83f633462503c1c6010b49 |
postgresql-docs-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 26a77577c5c9890ff2876fe707c0bb098a426e001ab38b65b82be5e88902b9eb |
postgresql-plperl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 910d2c386e46eebc431b5a137cbba51e2574cd9d36102d895ac2a54792c1d26d |
postgresql-plperl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 7802964805e999ee155e4241ef5bcc958488ef218afe970e6320433c2ef27140 |
postgresql-plpython3-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 6129f5f4e9855edc5d57f73b935106c480c1904e39dc3160aba0152f71f99bf6 |
postgresql-plpython3-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ede1d9e4a2c5206947ad05401a203f1d3662c30de8ceddc1cc99ad00c10071d4 |
postgresql-pltcl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 4d885f153f44e1cb3b4064228315a6e215416d3391d9692929623ed24729eecd |
postgresql-pltcl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: dd77b298b48a2d3168ae376cb68dffddf73aa2eaed4954a66926d27e10c6c8b0 |
postgresql-server-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ebf0daea7782998e8353841cb70592547fea24bd7fb93cbfb39f91c36aaaa5b0 |
postgresql-server-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 821bfb7a34de1edaffc7c8ba95a1618eb921be72127ede7c043a188dca519aab |
postgresql-server-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 683890e43fee360d31231ff4d2086404268fe64b29aca15fe15c42c9c7e7b2a1 |
postgresql-server-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: acbccd051f40987b2af0e86c4ae6a38698a035aac6d4079e0e3fa1552239df59 |
postgresql-static-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0fd32b6ce269939a63408abfd0a8f714a0ce11c4f69bde48325668de4fe4ec39 |
postgresql-test-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: efffdde5813b72824ebc47a1ea87a253c52b7ca2e3b10db0317b11c3ab098e5b |
postgresql-test-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0ea966dda924abb7a27656bf6e66b149c15c7e171d6c20cdf649e6b9560d1c12 |
postgresql-test-rpm-macros-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eeb043c6688f7dc21743b4770b318c9d21b0a1112719679e8e2ad8c32b7e371f |
postgresql-upgrade-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0650634017bfde4d30da63e972780a16112303251e74e7a35eb41dfc54144bcc |
postgresql-upgrade-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: c235d77fc4bebb39e6bc72ab90612238b8d431ce617e7924adf7bfd6ea4b5fc5 |
postgresql-upgrade-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ac65be59b612b0fb55822b9277b568243170b4cb5d1e835021b5f623615e32d6 |
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 1202f502eabc0c7df20a8fa382b0fdb732acfd2c063e7622f4466d1ae4bd1ad3 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.src.rpm | SHA-256: 4e99c2d5ca1d42f78f55047750d7a1214cbb92d7c43fb7d5122024b82d8d6de4 |
x86_64 | |
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 2a6957a27dae00f9d7248e97605c5037e32301c3c2a681190f28dc90a21118d4 |
postgresql-contrib-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 895efc4f18c37ba2c3cbf5d2595c42b824eed527c922b95983fa42dfafbc46a0 |
postgresql-contrib-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 67505646af6360a8289bc6e4a182292b87c80fb9d5c9a03b56b2784f793ac7c5 |
postgresql-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 90e43caa6957349e1ad5cc6dad9f30f004ecb8b7487f01f5c26fe8857d72c382 |
postgresql-debugsource-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 3b3bdf66fab20185214c6e7c3b14446984fb0659571d37a8bd38785c86882c89 |
postgresql-docs-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eb435d49b98e33af41b403be353e78d355a957020f83f633462503c1c6010b49 |
postgresql-docs-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 26a77577c5c9890ff2876fe707c0bb098a426e001ab38b65b82be5e88902b9eb |
postgresql-plperl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 910d2c386e46eebc431b5a137cbba51e2574cd9d36102d895ac2a54792c1d26d |
postgresql-plperl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 7802964805e999ee155e4241ef5bcc958488ef218afe970e6320433c2ef27140 |
postgresql-plpython3-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 6129f5f4e9855edc5d57f73b935106c480c1904e39dc3160aba0152f71f99bf6 |
postgresql-plpython3-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ede1d9e4a2c5206947ad05401a203f1d3662c30de8ceddc1cc99ad00c10071d4 |
postgresql-pltcl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 4d885f153f44e1cb3b4064228315a6e215416d3391d9692929623ed24729eecd |
postgresql-pltcl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: dd77b298b48a2d3168ae376cb68dffddf73aa2eaed4954a66926d27e10c6c8b0 |
postgresql-server-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ebf0daea7782998e8353841cb70592547fea24bd7fb93cbfb39f91c36aaaa5b0 |
postgresql-server-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 821bfb7a34de1edaffc7c8ba95a1618eb921be72127ede7c043a188dca519aab |
postgresql-server-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 683890e43fee360d31231ff4d2086404268fe64b29aca15fe15c42c9c7e7b2a1 |
postgresql-server-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: acbccd051f40987b2af0e86c4ae6a38698a035aac6d4079e0e3fa1552239df59 |
postgresql-static-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0fd32b6ce269939a63408abfd0a8f714a0ce11c4f69bde48325668de4fe4ec39 |
postgresql-test-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: efffdde5813b72824ebc47a1ea87a253c52b7ca2e3b10db0317b11c3ab098e5b |
postgresql-test-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0ea966dda924abb7a27656bf6e66b149c15c7e171d6c20cdf649e6b9560d1c12 |
postgresql-test-rpm-macros-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eeb043c6688f7dc21743b4770b318c9d21b0a1112719679e8e2ad8c32b7e371f |
postgresql-upgrade-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0650634017bfde4d30da63e972780a16112303251e74e7a35eb41dfc54144bcc |
postgresql-upgrade-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: c235d77fc4bebb39e6bc72ab90612238b8d431ce617e7924adf7bfd6ea4b5fc5 |
postgresql-upgrade-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ac65be59b612b0fb55822b9277b568243170b4cb5d1e835021b5f623615e32d6 |
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 1202f502eabc0c7df20a8fa382b0fdb732acfd2c063e7622f4466d1ae4bd1ad3 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.src.rpm | SHA-256: 4e99c2d5ca1d42f78f55047750d7a1214cbb92d7c43fb7d5122024b82d8d6de4 |
ppc64le | |
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: ea587258b863929d79103bfbd118bb990b12969cb974612a647626e604d3194a |
postgresql-contrib-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: ce15ac9675cd626b20d55530956ac0ef193b376fc1f17d015c6871b882d0b3b6 |
postgresql-contrib-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: f583547c95bad2fd8806a4779241c74296a338ccce791f25028ee48f77230098 |
postgresql-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: fd5a359b057c310bb51b68ec106e95d88ca209971ed98c8529a3bdf2ac6447b2 |
postgresql-debugsource-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 88c1341ca0e65c2811a4073068f6138d305bd00b8641cbe8b1a74a6eedb19aa4 |
postgresql-docs-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 8bced13487bc5f7c211ec5aed4d1c6d9b8af8e23ace0c97f6f7c74d40d6f6e9c |
postgresql-docs-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 2e7c74fad7573d29b947d402a361ef1001f268e28655d370d4e9e04cd89902cf |
postgresql-plperl-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: d71921c9e3498308a0810f333634c36a80146785e5ba9c6427cd4e91bdaefdb8 |
postgresql-plperl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: f0d3754dceadce8930f26368e17187c2ec91efb567b4d53b9f1b1b749005bc11 |
postgresql-plpython3-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 698648124bc8bcbf0048c2539330946aa28282f2a13c7f2732de7922d1af0b5a |
postgresql-plpython3-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 1ad35db37e94125f01af0486290be12c18febc04c01ec638da5ea6099f130d4d |
postgresql-pltcl-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: b9c8433c0ec3c2a14306011e783d035ea573f9301ebb624c245d0c986a54d826 |
postgresql-pltcl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: e54d545516ff2f06871db6b32353c9f7654764549884abf8c08748b3585d991f |
postgresql-server-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: ffbc25d5f82d33bb6dd2c4c9318ac6d07dd8f3bb0ed2a5549c315eeb51d1fa32 |
postgresql-server-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 3b33870eb458c87e708b02d1fb4d54346bfbdd1a8058f7ad2251ee69f2bda651 |
postgresql-server-devel-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 721a1ff3d25c0e269cfe5628db8598d335a9f3316d774776c97febd8e644bf70 |
postgresql-server-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 9aff133110b10b2bee130f054d3b606cff16f2dc79ba71bfcfd63696c6f525d5 |
postgresql-static-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 14de0f9120aac31077983f84aec12a9d2efdd7a71cad57a5197b2e723ebcd263 |
postgresql-test-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 161262c1f14933e75b06e47c114236611b3e1f536dd7c6e3ec589d91e2acfb33 |
postgresql-test-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 9ec5c9fca533b6fead3e3c1af2e4e8345e4b32231c3fca19d8eefcbab61a825f |
postgresql-test-rpm-macros-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 727cd7a246b8afd7d9a7d1c7bce8a6835e1fd76841c414474901ad9735c42051 |
postgresql-upgrade-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 25fc61d9089ce3ff77c92812c1a0cdefe423083a40e4c85e34486f0bd250279a |
postgresql-upgrade-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 8e35b746e2a9098c34c724ac646c348536d2bb1c30a6575a0eb129b5bdf0b9ef |
postgresql-upgrade-devel-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: d517d5bc429c13132abf5412a69f9da42b54b8d9c527d73ea3b296c97783851b |
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.ppc64le.rpm | SHA-256: 7850dcd9c0917106498a9ce0b79e4529fc2bb9bf95efed25cd94288e0a944fa0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.src.rpm | SHA-256: 4e99c2d5ca1d42f78f55047750d7a1214cbb92d7c43fb7d5122024b82d8d6de4 |
x86_64 | |
postgresql-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 2a6957a27dae00f9d7248e97605c5037e32301c3c2a681190f28dc90a21118d4 |
postgresql-contrib-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 895efc4f18c37ba2c3cbf5d2595c42b824eed527c922b95983fa42dfafbc46a0 |
postgresql-contrib-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 67505646af6360a8289bc6e4a182292b87c80fb9d5c9a03b56b2784f793ac7c5 |
postgresql-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 90e43caa6957349e1ad5cc6dad9f30f004ecb8b7487f01f5c26fe8857d72c382 |
postgresql-debugsource-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 3b3bdf66fab20185214c6e7c3b14446984fb0659571d37a8bd38785c86882c89 |
postgresql-docs-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eb435d49b98e33af41b403be353e78d355a957020f83f633462503c1c6010b49 |
postgresql-docs-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 26a77577c5c9890ff2876fe707c0bb098a426e001ab38b65b82be5e88902b9eb |
postgresql-plperl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 910d2c386e46eebc431b5a137cbba51e2574cd9d36102d895ac2a54792c1d26d |
postgresql-plperl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 7802964805e999ee155e4241ef5bcc958488ef218afe970e6320433c2ef27140 |
postgresql-plpython3-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 6129f5f4e9855edc5d57f73b935106c480c1904e39dc3160aba0152f71f99bf6 |
postgresql-plpython3-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ede1d9e4a2c5206947ad05401a203f1d3662c30de8ceddc1cc99ad00c10071d4 |
postgresql-pltcl-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 4d885f153f44e1cb3b4064228315a6e215416d3391d9692929623ed24729eecd |
postgresql-pltcl-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: dd77b298b48a2d3168ae376cb68dffddf73aa2eaed4954a66926d27e10c6c8b0 |
postgresql-server-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ebf0daea7782998e8353841cb70592547fea24bd7fb93cbfb39f91c36aaaa5b0 |
postgresql-server-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 821bfb7a34de1edaffc7c8ba95a1618eb921be72127ede7c043a188dca519aab |
postgresql-server-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 683890e43fee360d31231ff4d2086404268fe64b29aca15fe15c42c9c7e7b2a1 |
postgresql-server-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: acbccd051f40987b2af0e86c4ae6a38698a035aac6d4079e0e3fa1552239df59 |
postgresql-static-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0fd32b6ce269939a63408abfd0a8f714a0ce11c4f69bde48325668de4fe4ec39 |
postgresql-test-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: efffdde5813b72824ebc47a1ea87a253c52b7ca2e3b10db0317b11c3ab098e5b |
postgresql-test-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0ea966dda924abb7a27656bf6e66b149c15c7e171d6c20cdf649e6b9560d1c12 |
postgresql-test-rpm-macros-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: eeb043c6688f7dc21743b4770b318c9d21b0a1112719679e8e2ad8c32b7e371f |
postgresql-upgrade-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 0650634017bfde4d30da63e972780a16112303251e74e7a35eb41dfc54144bcc |
postgresql-upgrade-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: c235d77fc4bebb39e6bc72ab90612238b8d431ce617e7924adf7bfd6ea4b5fc5 |
postgresql-upgrade-devel-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: ac65be59b612b0fb55822b9277b568243170b4cb5d1e835021b5f623615e32d6 |
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.2.0+21384+f73fb27d.x86_64.rpm | SHA-256: 1202f502eabc0c7df20a8fa382b0fdb732acfd2c063e7622f4466d1ae4bd1ad3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.