- Issued:
- 2024-08-29
- Updated:
- 2024-08-29
RHSA-2024:6000 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise
Linux 8.10.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
(none)CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: c57006a58e9e29b9002e63f7464273640988c27ad230e2cba2fcb5ce9268faf4 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.10.0+22214+9beb89d6.noarch.rpm | SHA-256: a63e9c84ee6b95b0854b71c31e8bbc92a105dc32dcccff19b087bf93f5566a59 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: fa761e10d90afd8bbce7f09e6be78c586fde6de1b92a04d0dec2ef17a8e5fd63 |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 7263c07acefd3424053b57c6f738891baa375b0d587d7e73ed161cc6ebc30e83 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 64883a18f87d9b53c56d82f5c04ecb7822b3fd0b4e2d36abe6869b2d0c3039b8 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm | SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: d88eb1b35803f85e21c5bcb76572a915e1b601d99347a4c2c2ef22b1f7f3c221 |
postgresql-contrib-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: e1ee27f8164bce1bae47e1ca0c596e648a41834e36b239807bd084010612b34f |
postgresql-contrib-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: d93f856911eabd0cc4be1c70ac22826c2d158e44a74efe32ec508107aa0dc679 |
postgresql-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: ffacc965047c3042465e8d3f2e97d6938f55d4a2734fe47e2c05e33ec9c159d6 |
postgresql-debugsource-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 3714a714c30cb45301ef0e465375a34beda93c90651a573a59cffbe36acc7a8d |
postgresql-docs-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 4c77e112836424f41647540aeeaa453da21d9b30e20fa96b79b06958606f6608 |
postgresql-docs-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 7cfc0c7189ef91d9590d9f20230a10f20635c08b1d3a7573a0e7d7a4fec831d1 |
postgresql-plperl-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 52726bf0ad2861a583773710a7670d1bcdb5bbf82e556e39fd043a90c6c9b690 |
postgresql-plperl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: ea61f8603b2b0cbe3afde7ebb14b3b555292f724ba0d89b27d932feaee27bc47 |
postgresql-plpython3-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: ff5f01b690e21d1a9d8c0fbcac98e4f58b809ee781f887a016513a062b9c86b1 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 2e980b6c43c5d7cea1112a1d4b4ad9837f7cbcdd2041290b760621ac019f06f5 |
postgresql-pltcl-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: d7d26d08aae4cb60fe3b970bf19715d770ef51f6a7cf506aadc1daef394a948e |
postgresql-pltcl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: e7d0d877edf6b80e933da272634f99517d36eb72d583e0454edd8e32b45befeb |
postgresql-server-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 35c29ef9f50940a13d631e4f1ebfeace086d4f7467770fe40882c347f0bfd17f |
postgresql-server-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 546db0a2e295df8d0acf4e665a480a0f137f37bbc3516991bb61248daec1ac15 |
postgresql-server-devel-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 8ba7d45a377c11fb423673d50f8c1d663e4aa7b50f4157f67ab247c5ee5ffab8 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 39d4509bc430ffc4b6f3c58102f37031bd521a2532ce7943caa043d1a424b9c8 |
postgresql-static-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 94d3294d547758c5c61af9126c014402eec73fd8d3d8d425cbd7c04eff7716ec |
postgresql-test-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 654196a98be74c3b9fceb3fd56e44ae54ad93c893b1dcbf46b1706b038073e1f |
postgresql-test-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: dc289250d734ec288544cfb583d50546f59441884491a3b2f88e3ef43b9585e1 |
postgresql-upgrade-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 3190ab10d1b131570bf290ed928cb9bd4cb1437e72b0d7a8cdf715660868621b |
postgresql-upgrade-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 020d73a9882768fe0ff0673d8ffcb704156864c6a1482a84367aeb4cf56f39a1 |
postgresql-upgrade-devel-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 8b2a44604cb3f0d2cb30361a791d20b1cdc70385d2a855146d63c620cf587294 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.x86_64.rpm | SHA-256: 9efeb94146259337dea78f63ea47ed43882a8c89ee7e6da5de1b849d8da039bc |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: c57006a58e9e29b9002e63f7464273640988c27ad230e2cba2fcb5ce9268faf4 |
s390x | |
postgresql-test-rpm-macros-12.20-1.module+el8.10.0+22214+9beb89d6.noarch.rpm | SHA-256: a63e9c84ee6b95b0854b71c31e8bbc92a105dc32dcccff19b087bf93f5566a59 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 2a9bde7038775164fedfad9c59a4368b595c03edbe8a54d733da8831f7d3ee62 |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 0c596ef208a4533cbe67f9dcd00ee7d8369a7d5000d33dca0baa3c220bb85064 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 63cc1b4b9a7fda18599a7f0fd699d380e1f4f138ec3b5a8e6fa36aa22ed20c10 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm | SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: e352cb6d02344c62af5db15af7e175f32d7f079ee1c3d701d22f816d2aef0a3c |
postgresql-contrib-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 66eaad2e6ff421591bd11e252b57772a05dcb99c0e2f8ce08504c9f2de8dab69 |
postgresql-contrib-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: f8846eade528ebd9d35293803922847e036b30dd9abeb3138efb2aa8149f64c3 |
postgresql-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: b6f51e38e98bb5664a757541eddd58055ca2c1afa7c5438bd51d674ba4aa6094 |
postgresql-debugsource-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 484454cee43d7e3784f3530678b906c76b4a82f6d32881920fc0e9a63021ff65 |
postgresql-docs-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: fe7f88b040942f23e1ebeebd686dd00f86ea98889fb37ab41dfc7036c6361b9f |
postgresql-docs-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 945983fdbd1c9c7c3f00956b7a392d540f166a5f2f0ac419a93e53a5e6a0763f |
postgresql-plperl-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 639522c9b3cc05b7e81dcfb610dfb1652c0c77333a8001490a18534e83cd8298 |
postgresql-plperl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 16bb57a65dd9ab9ccd46ee5bde0d2dcff058876ccea804b086bf89ff27b3c125 |
postgresql-plpython3-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 4b99a83e4736644ee09d890755e44b17d2dc2bbfa84ca7984e8f8805c4f350ef |
postgresql-plpython3-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: b9fa08038bfe9246b0969eb4581e8732c5a006ee83a19e6790877091eb4a080a |
postgresql-pltcl-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 1dbf88a729d210c455ac6bee55a4bac5ca09f4bad3fb4f46ef363e39a5eb6b45 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 8e543416e56d0dc8667ef9b308e85fc435c051869acd587821e67f70c69056c2 |
postgresql-server-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 18ac49ac8eb765453d9e65b9ccce10a478e75799cd1f0f3de7d7ed08400852fc |
postgresql-server-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: d330da6a42d0cee086b2cf248fe0bbc21a1bdadfa719b614d9c280bbbb8e62a3 |
postgresql-server-devel-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: b60eb5d883d4ea77787d8f33b466716c8d82b1e843a4f8ce6a087dfe564a6092 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 253d6ea31dc7a7a907894ecd6b9d4ccde011a13aa0cf684e7d6178e7461d4645 |
postgresql-static-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 29140fc4d8f153401c0b82453031d40237670a5d0bb998c997da8b7e56b4a253 |
postgresql-test-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 163acd754626d6601d2eff4618f385ffa555dc14d0d44f6e40c2af970a896bc1 |
postgresql-test-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 9f9f9aed94297fd6767c94077fc74d4853f1d40ca6f01047bae2f37069a5e563 |
postgresql-upgrade-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: ec7cbd6f4196698f044fef490d206b4038408e0e8788d12867debd109b876e88 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 9d4f5d5491d19f4f298dff6b8e5519126b380715a6b35ca4cbfa5b0ca6d60ad9 |
postgresql-upgrade-devel-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: dc37d1880c4e1a29a3973892a5ba7bffd8b12401f6d789bd177c7099ff1adddc |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.s390x.rpm | SHA-256: 38e3b3778bebf458b371503935657bc6f8c060450a7bccbbf5f68d3bacbbb8ec |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: c57006a58e9e29b9002e63f7464273640988c27ad230e2cba2fcb5ce9268faf4 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: bc0ad881c476d5d447a886f5e073cfbc010243dd0e4d36c3e53ba9d896bb455f |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: ee5ae3b3ecb1b42dccec35ecb620dc96ef19ea3d040b5c850ec3691c2db17160 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 9fc771574909211f149deba266cf0279e3d5ccffbdee953655cf9e0943c8881f |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm | SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 6f11cf8eb55cf29ab5517b5ec845c9a97c4a969f568f32a2f8260d656caefdb6 |
postgresql-contrib-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 303f4c4d692903fa3981a96d0ed393ca12fb7f1948ec8fce7a7a6617dbab0d62 |
postgresql-contrib-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: f97c893d05eba1ca46913b6bdd3e433cbf362fb654669ef5a07698147044046d |
postgresql-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 6938183f6b152ca1b09c839f7fc101be1d905eff453794cd307a478c4a2d4388 |
postgresql-debugsource-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 1cdada93414191e45a492178a4edb2321d26b7e934723e0310e8ae9d77752599 |
postgresql-docs-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 12b1e59bf0d5316216b2609adb79d4b69dae10ab5d0cf4125b829cac438954a5 |
postgresql-docs-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 642859fcbe61f1de9fa7e9e015fb1ebb2fa2a7e9dde3df30a079649e7ab6f861 |
postgresql-plperl-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 834805c938bd4674a30999512e3a66b0949d2913b8dc3ec7f1663cbcec3d4cf8 |
postgresql-plperl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: e486b29bd4b090ba5f6d4d8514d93888c6971b766f6ad57c8e064398cf2847e5 |
postgresql-plpython3-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: c224fa59c7e1766d2c3b4f13a6fef6b06f6bb8ff95787efb2aa256c5e3200248 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 9734def0471bb92553add29f0966c3c21a93273ee3504c429281f5e84047e297 |
postgresql-pltcl-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 94b9d63bed9132dec98393253aa0ef9292dc0f89109dd32e5c3c75020304c837 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 25ed5e5a8b2c1687a7519843dee71e04fea4ffda40066289ec30c7508e10a300 |
postgresql-server-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 7fbb7b7b61ff225ae8992cb330749078dc8b7d602de86a0f1cb05a3ac303a49c |
postgresql-server-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: f12fb7af7f9286f43df246aedc95b488a4a67f4b23478556adedf06f8d3f0180 |
postgresql-server-devel-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: f174045d7f2ad2f15bf3249c70e0522dc1b8f9c34bc2896833207286ee072c19 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: b9722201c2cb37367595f48217f86b976bf01c9835a5ab381a960218f0625a14 |
postgresql-static-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 05430c3ab8b4caea4d45aa0f9b36d133ca6c41878ed5f22a86ba91bcfbdb3fb1 |
postgresql-test-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 6aabe76a3cbd19bc975d3e2bf12c1a19c154eb8d20c3d0654696995324f4c1d4 |
postgresql-test-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 98ea8192ab0ecdb45e6104c3246c860e7bf615f705111ebec35b2f14c5378a45 |
postgresql-test-rpm-macros-12.20-1.module+el8.10.0+22214+9beb89d6.noarch.rpm | SHA-256: a63e9c84ee6b95b0854b71c31e8bbc92a105dc32dcccff19b087bf93f5566a59 |
postgresql-upgrade-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: e9fdac904c82381795550ed5a92dec427cfdf2a52fcf4cb0d48c8b5850d4de68 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 1b464683ce1b9829c99c28dc10da45d938b1b7cf966f22ce4e64b0594f74e017 |
postgresql-upgrade-devel-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 860af8d918fbb2f7330fd9657ab0254518182d95be9e99c55312fc21292069ce |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.ppc64le.rpm | SHA-256: 2300a6f4c109202d5c3947733cb34d3be96c4cbc88ee7e42d5eedfea1dd354c4 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm | SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368 |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.src.rpm | SHA-256: c57006a58e9e29b9002e63f7464273640988c27ad230e2cba2fcb5ce9268faf4 |
aarch64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.10.0+22214+9beb89d6.noarch.rpm | SHA-256: a63e9c84ee6b95b0854b71c31e8bbc92a105dc32dcccff19b087bf93f5566a59 |
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189 |
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: b37e31a585e9556005637a441a84d506b338d2aaf898bbb05816dc66f083c15b |
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: e2b88bdbef762590c19371384eac24dd5e30075b9f2b1898286dd5ee6a36fe23 |
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 16bb2b9169beb31a68c7759e0097fb3252b5d0ff3b7d88823c162cacbd17e767 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm | SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed |
postgresql-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 538d8ddd74f3b7363403ef8e5fa067b8b779e1eab34e0ba846e79d5abc31f8c5 |
postgresql-contrib-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: ec559279011377a34779bc0724afb78e8fb3209e5d3d3d7983947e92ca294bd1 |
postgresql-contrib-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 8f3490c50bbf7c92d8093eee3c35a557be71e4e7b10615e7a48cf3740388e607 |
postgresql-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 94b5c529bd402e894e3d5d41e9a43272bf8888164fc544c1783ec2e9351b188a |
postgresql-debugsource-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: f0f9fd684dfd4f0e5186888a92deb97500e1ef4d15808c0b35176490400a8442 |
postgresql-docs-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 9e1b047b26be919ede7fd848c2b2fb5e841144335e9b1bf5fd08b518c8430895 |
postgresql-docs-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: e21d6bf3aeed4e5866d06d7e2e570b25d56e9ddaa0fc67f3445a60b093689c5b |
postgresql-plperl-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 7b69d86f2c6d023a27dcd6a5c403dc0a48f9e80470ca7b92f8845e62d769a48f |
postgresql-plperl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: bc86eecaf8a015ab2be796c16038250a490b34deac214c500d69ae5c74738451 |
postgresql-plpython3-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 69d0e5771fa733364b7dddf086ac34ababb2920c0a4d9b83b7805599f10baf83 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 15613ef471af159f52af01900319095096890f56ccb8dc6d604f48863fc6d155 |
postgresql-pltcl-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: aa6959d28b6884c3e907e44658203037a9664efaf394a7246be6ab826e2fafcf |
postgresql-pltcl-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 2eb3b3f738166b6d94691b8303b09119a3fd636d6e1aad3d4328a9ba4e11ff27 |
postgresql-server-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: f946e9ad25324a71f1521c5326f8ab04c6ae037e731aabcd27e519a562176c9d |
postgresql-server-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 829f06a8303f5b10d32c3df57ca06957a465f1792b031e899dfec5a91167e663 |
postgresql-server-devel-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 5589a1c5900ed83a8066f53e728578ecbcf5f62b735a6c3a8ed130879bb0f420 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 7bd7153521de0ad5804a121c2a990619f449f502a1bd1cf698fa23f9f6ebbbcc |
postgresql-static-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 50ce3669d04b88ce40aa254bde84d200e5075545cd554dc8c8a564cd7aad1748 |
postgresql-test-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 8af598dcd93e8b3c80f54d779bb4843d0d10bb2d476d9aa49186973237f29d1c |
postgresql-test-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 16f00272470c0fbf4f979b4c1a93e1bfc3e9ba4ce3dc4e873f67526c40beecf5 |
postgresql-upgrade-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 4db5996dae24b17f024d673243918152fec52b68400a5f2fdb55f34196471b24 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: f28f2eaa4cc221cb70d4f85af57460848019ce5750e0e4850fef2a59b07c9452 |
postgresql-upgrade-devel-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: a87b5193b3b5a936a26ee1d6d3afd2ee6a4377a5ba45edd1c2da68d6247b59bb |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.10.0+22214+9beb89d6.aarch64.rpm | SHA-256: 790b7a614c6277efc16d51d3ff13ae675f08c2a682877c3bea59bb2318c71ccf |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.