- Issued:
- 2024-03-20
- Updated:
- 2024-03-20
RHSA-2024:1437 - Security Advisory
Synopsis
Important: postgresql security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.src.rpm | SHA-256: b567f3080386b4d7f14acac857293b72282089be2ab63f23f4ee85b9038c1d89 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 0a37a37ae5668b341361bbd737ca8c98fef4ee6fa632a37ea8c0888aaae7e852 |
postgresql-contrib-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 3ab23cf5ecb1038c4a5fd4d972c82c41a1076f26b545580f007624db70238b37 |
postgresql-contrib-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 8214c4ff62756b83e3a84f0af8d7ce1cd9e63c6d256c7388b1da3e340798e8d1 |
postgresql-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: de793ce95c66882a1ad9f1623084b09fb1573c6fde5ff6ec0dce22cb99369854 |
postgresql-debugsource-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 4d4f2a7c37df5c695b6853434305dac50f2825522d0489a91fabe34619959622 |
postgresql-docs-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: b81109ce77a1aad3320faee13ee29febd7c5131007fe25bc437ffac4f7a5339d |
postgresql-docs-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: ed8df4a84d6ec3bc9e2ff7fbe51ec415b8e73f302072a4bb66c9a9051a54b42e |
postgresql-plperl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: f39d66f15919242dd69ba9355367f961c459dc893d2260ed25c948caebd2ae78 |
postgresql-plperl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: a203c3fb57212d7da45d651ae3c086caec6c6038bac815145e38ef56ea8075eb |
postgresql-plpython3-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1011aa8f0a2575ff8a3ce619656387a65803f352b5b5b8cc2adb5a09604faf7e |
postgresql-plpython3-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 9bbcffb965a3dcde54cb47d33f1e9c47c44a6172053e569fe0ca99ed2ab06c59 |
postgresql-pltcl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 35480858c2f9f1fbd03ff4815a287f9510c1ce725ce3674be608d31ce3be14ed |
postgresql-pltcl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2c046fd73b03b38358f28eab58b4f3d7d04ea375c0b226a5d4e76a70e41a6bd7 |
postgresql-server-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 5d43ee06e88e6fa43cac11897252211d961be4ac88faea9a596b63747bc9b454 |
postgresql-server-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: fb7d5160643e496d207b8759b1abd1006d7939879b98a773b73fdff0d94b94ed |
postgresql-server-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 14c734a683b303f9d03d6aa543b046b797e37730e3aa9732521d111c955cb652 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 58c72def4b0b6aa3cb639ac784417d223335367b7f73fa3b469967cc5fa159f5 |
postgresql-static-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1445531d0978ad1cd479c411a07c37de7f32bb95805c629005ed043c33a7b408 |
postgresql-test-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 6f1a1e8858acb998fc684121e1e40d4865b089c41b3374045f9d11752b54ad8d |
postgresql-test-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 61adbacc71912274e4b8134fc1ac52ed5e203c8a1b41ddbfc35204a949a17dc7 |
postgresql-test-rpm-macros-13.14-1.module+el8.4.0+21351+d20df3d1.noarch.rpm | SHA-256: bd8fdb59836b893c8347e93985e4fe1427279984c4f6cbfda97188f0e1162cfd |
postgresql-upgrade-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: eaf430fbd24888e797af9af2b05ccece1f0bd60248b6026bdb04d8dbe5518160 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: e7d70797dba5d09d0ead1e177a8018b0f825d515fdc6b04c9b88d4048d0f10da |
postgresql-upgrade-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 631af2226489605fbb243b9e8b3e1b2d8170c712252c734be38ac0d07de38fba |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2fdf6594d37bca4c6dd233d8a429469a72fd426295f219f7cd21d30ba53fedb7 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.src.rpm | SHA-256: b567f3080386b4d7f14acac857293b72282089be2ab63f23f4ee85b9038c1d89 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 0a37a37ae5668b341361bbd737ca8c98fef4ee6fa632a37ea8c0888aaae7e852 |
postgresql-contrib-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 3ab23cf5ecb1038c4a5fd4d972c82c41a1076f26b545580f007624db70238b37 |
postgresql-contrib-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 8214c4ff62756b83e3a84f0af8d7ce1cd9e63c6d256c7388b1da3e340798e8d1 |
postgresql-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: de793ce95c66882a1ad9f1623084b09fb1573c6fde5ff6ec0dce22cb99369854 |
postgresql-debugsource-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 4d4f2a7c37df5c695b6853434305dac50f2825522d0489a91fabe34619959622 |
postgresql-docs-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: b81109ce77a1aad3320faee13ee29febd7c5131007fe25bc437ffac4f7a5339d |
postgresql-docs-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: ed8df4a84d6ec3bc9e2ff7fbe51ec415b8e73f302072a4bb66c9a9051a54b42e |
postgresql-plperl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: f39d66f15919242dd69ba9355367f961c459dc893d2260ed25c948caebd2ae78 |
postgresql-plperl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: a203c3fb57212d7da45d651ae3c086caec6c6038bac815145e38ef56ea8075eb |
postgresql-plpython3-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1011aa8f0a2575ff8a3ce619656387a65803f352b5b5b8cc2adb5a09604faf7e |
postgresql-plpython3-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 9bbcffb965a3dcde54cb47d33f1e9c47c44a6172053e569fe0ca99ed2ab06c59 |
postgresql-pltcl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 35480858c2f9f1fbd03ff4815a287f9510c1ce725ce3674be608d31ce3be14ed |
postgresql-pltcl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2c046fd73b03b38358f28eab58b4f3d7d04ea375c0b226a5d4e76a70e41a6bd7 |
postgresql-server-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 5d43ee06e88e6fa43cac11897252211d961be4ac88faea9a596b63747bc9b454 |
postgresql-server-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: fb7d5160643e496d207b8759b1abd1006d7939879b98a773b73fdff0d94b94ed |
postgresql-server-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 14c734a683b303f9d03d6aa543b046b797e37730e3aa9732521d111c955cb652 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 58c72def4b0b6aa3cb639ac784417d223335367b7f73fa3b469967cc5fa159f5 |
postgresql-static-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1445531d0978ad1cd479c411a07c37de7f32bb95805c629005ed043c33a7b408 |
postgresql-test-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 6f1a1e8858acb998fc684121e1e40d4865b089c41b3374045f9d11752b54ad8d |
postgresql-test-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 61adbacc71912274e4b8134fc1ac52ed5e203c8a1b41ddbfc35204a949a17dc7 |
postgresql-test-rpm-macros-13.14-1.module+el8.4.0+21351+d20df3d1.noarch.rpm | SHA-256: bd8fdb59836b893c8347e93985e4fe1427279984c4f6cbfda97188f0e1162cfd |
postgresql-upgrade-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: eaf430fbd24888e797af9af2b05ccece1f0bd60248b6026bdb04d8dbe5518160 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: e7d70797dba5d09d0ead1e177a8018b0f825d515fdc6b04c9b88d4048d0f10da |
postgresql-upgrade-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 631af2226489605fbb243b9e8b3e1b2d8170c712252c734be38ac0d07de38fba |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2fdf6594d37bca4c6dd233d8a429469a72fd426295f219f7cd21d30ba53fedb7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.src.rpm | SHA-256: b567f3080386b4d7f14acac857293b72282089be2ab63f23f4ee85b9038c1d89 |
ppc64le | |
postgresql-test-rpm-macros-13.14-1.module+el8.4.0+21351+d20df3d1.noarch.rpm | SHA-256: bd8fdb59836b893c8347e93985e4fe1427279984c4f6cbfda97188f0e1162cfd |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: e9ebaca6cd1746b9cc5ffca40186393abe1ba8778152342b524bef8313fa0aa2 |
postgresql-contrib-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: e54f258551aec67aba3b3424e5039c0211b87699781b02888efe64f5f844a04f |
postgresql-contrib-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: d11f80b98c9e2f8ac3fef3c1de34ba21560fcdb4c0e9b777e4dd2a2b9227c515 |
postgresql-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 1969485a5c8f18406337defa36564cbfcd4342d1d0df7f8faffe93ab2253f056 |
postgresql-debugsource-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: cbba6159b419b069c40781fdcdc0fc9d4a13cee8db6b93f8ae938dbba0edad9a |
postgresql-docs-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 31b0f3defe05702543cce03ec68a8705d217c70e6aea39a9c13427ee769a7a01 |
postgresql-docs-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: de74285481e9cee0adf99e9d3b90be14b0e01f05fd43b3ba1c8e30f7751ab6c0 |
postgresql-plperl-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 084bfe291114cfdff2186cb0cb36c8d5a960f04add64870af730d5b150cf5d1d |
postgresql-plperl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 08b5bca5a7a15e04e9c1be4c591551ef4c2dd4b3483fb4d69de9a6d0aeeb68ba |
postgresql-plpython3-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: dfef31939ce5078787f17cd9028f60d48eebfc37cdade14d99971ca496a75f7a |
postgresql-plpython3-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: b799107a21357a38e3f5a44a32a340d16d02c2d0d1e00e963970ccc9be82fe39 |
postgresql-pltcl-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: bc9255de3d0ebcb88997a7b9193d811e06778db99f68c04f54aaaf694e44e303 |
postgresql-pltcl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 298381f484cd68cb034fd0fded555c6452a3c6e4247509a40b5b2931419bfae2 |
postgresql-server-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: c5c94535207aab33fec9e216d7eacb03b6d5c064ed560ae8f3a5e9e011f95e8b |
postgresql-server-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 4b9f7dea4fae91290395519d8da82daeae77e363d98838449b8d09ae6d4374bd |
postgresql-server-devel-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 712923f9841deebb906fd1178c6be4ec5552867edd9669c8bcf9301a3ed860ed |
postgresql-server-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 9fcfbdb9e3ed2a8499d8a014941c7d01281e187049235c9d8c9f037e5c6c86d6 |
postgresql-static-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 219a373bf6b6aa7bfc980c4b485b0b38497f197bcec4ab29860a9fd847583971 |
postgresql-test-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 26403c74e4d212f4686130e0c8ddb83885519637d4a6cc4d4a6238bbbad8e552 |
postgresql-test-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 4faa2e10a5a42a89f03410034885b71f40f8189ed445f00205b173a9743e1c0d |
postgresql-upgrade-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: c0b3fd0ff992666cc5cca39961f017f2556af1a029b4b84ed7e606cb6c687b3e |
postgresql-upgrade-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 9d904f77f92725e92ab53638c75d201a1c416238668f946d158321227ebe3eb5 |
postgresql-upgrade-devel-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 35de3907e5d3fadd111f264258af7d6f7c116f0178307a0e29a51cb2e6d2965f |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.ppc64le.rpm | SHA-256: 84ed572d6874712646cf43b8bfaa0e00d3ff98bddfdc81efad53a379bb8fdd93 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.src.rpm | SHA-256: b567f3080386b4d7f14acac857293b72282089be2ab63f23f4ee85b9038c1d89 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 0a37a37ae5668b341361bbd737ca8c98fef4ee6fa632a37ea8c0888aaae7e852 |
postgresql-contrib-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 3ab23cf5ecb1038c4a5fd4d972c82c41a1076f26b545580f007624db70238b37 |
postgresql-contrib-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 8214c4ff62756b83e3a84f0af8d7ce1cd9e63c6d256c7388b1da3e340798e8d1 |
postgresql-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: de793ce95c66882a1ad9f1623084b09fb1573c6fde5ff6ec0dce22cb99369854 |
postgresql-debugsource-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 4d4f2a7c37df5c695b6853434305dac50f2825522d0489a91fabe34619959622 |
postgresql-docs-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: b81109ce77a1aad3320faee13ee29febd7c5131007fe25bc437ffac4f7a5339d |
postgresql-docs-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: ed8df4a84d6ec3bc9e2ff7fbe51ec415b8e73f302072a4bb66c9a9051a54b42e |
postgresql-plperl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: f39d66f15919242dd69ba9355367f961c459dc893d2260ed25c948caebd2ae78 |
postgresql-plperl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: a203c3fb57212d7da45d651ae3c086caec6c6038bac815145e38ef56ea8075eb |
postgresql-plpython3-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1011aa8f0a2575ff8a3ce619656387a65803f352b5b5b8cc2adb5a09604faf7e |
postgresql-plpython3-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 9bbcffb965a3dcde54cb47d33f1e9c47c44a6172053e569fe0ca99ed2ab06c59 |
postgresql-pltcl-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 35480858c2f9f1fbd03ff4815a287f9510c1ce725ce3674be608d31ce3be14ed |
postgresql-pltcl-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2c046fd73b03b38358f28eab58b4f3d7d04ea375c0b226a5d4e76a70e41a6bd7 |
postgresql-server-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 5d43ee06e88e6fa43cac11897252211d961be4ac88faea9a596b63747bc9b454 |
postgresql-server-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: fb7d5160643e496d207b8759b1abd1006d7939879b98a773b73fdff0d94b94ed |
postgresql-server-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 14c734a683b303f9d03d6aa543b046b797e37730e3aa9732521d111c955cb652 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 58c72def4b0b6aa3cb639ac784417d223335367b7f73fa3b469967cc5fa159f5 |
postgresql-static-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 1445531d0978ad1cd479c411a07c37de7f32bb95805c629005ed043c33a7b408 |
postgresql-test-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 6f1a1e8858acb998fc684121e1e40d4865b089c41b3374045f9d11752b54ad8d |
postgresql-test-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 61adbacc71912274e4b8134fc1ac52ed5e203c8a1b41ddbfc35204a949a17dc7 |
postgresql-test-rpm-macros-13.14-1.module+el8.4.0+21351+d20df3d1.noarch.rpm | SHA-256: bd8fdb59836b893c8347e93985e4fe1427279984c4f6cbfda97188f0e1162cfd |
postgresql-upgrade-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: eaf430fbd24888e797af9af2b05ccece1f0bd60248b6026bdb04d8dbe5518160 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: e7d70797dba5d09d0ead1e177a8018b0f825d515fdc6b04c9b88d4048d0f10da |
postgresql-upgrade-devel-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 631af2226489605fbb243b9e8b3e1b2d8170c712252c734be38ac0d07de38fba |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.4.0+21351+d20df3d1.x86_64.rpm | SHA-256: 2fdf6594d37bca4c6dd233d8a429469a72fd426295f219f7cd21d30ba53fedb7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.