- Issued:
- 2024-08-29
- Updated:
- 2024-08-29
RHSA-2024:6001 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
- postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks (CVE-2024-4317)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2279935 - CVE-2024-4317 postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.src.rpm | SHA-256: 9b17599d1203aff6031e5def12fcfa28dd8631540e0e4f1357aeb26212b26b77 |
x86_64 | |
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+22212+a51fe170.noarch.rpm | SHA-256: 6c9aa54fbeb671347a8afbea54faaacf3d007d0eca05762f7042b1faa57d39e6 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 8e1e4dce4f98de351b40fb0dcd6042f4e5fb070074e4261abfd760e4eee81219 |
postgresql-contrib-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 2ab62e45dabcbc6070af3fd93996f0d938020fc7d54a87302fcc72dfad01379e |
postgresql-contrib-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: c155017cf33d547aa496e3b64a95e6d41e9bcd6327acf25264188e88839a13cb |
postgresql-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 8d1e76cef842622bb15d24de4b5a603755d0e9695db5c4edd86cef061f3dfad7 |
postgresql-debugsource-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 23938bf2a2a38bd02dd5e95f11eada6ec82c3703b89cb20280b3ae5ae8c4bd24 |
postgresql-docs-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: b274f014692c18c4b196871d2fd8408a38ff92dca39a73018720acfbf4d55b4e |
postgresql-docs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: f9030961d41132cf0166490ec15276fb94f1ca9cfd608c7d275a7300c7cccb21 |
postgresql-plperl-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 2c16656f67b93be381c8283f0107dd8bd2862cd6943c6c2f1bd6c3ef7d42c8ae |
postgresql-plperl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: a2848f312ab6d7d8eed54423ed4f1ca8f0848c66eeee78dfa3e037af922129c0 |
postgresql-plpython3-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 53d00f66d99af335b6d103777f0050302d6b9d05ce053ae64873872d929b3e7c |
postgresql-plpython3-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 6c546f8067476a3efa1ecb4bb5a8caa4929a3751747dbab012e6b01dd2d862c8 |
postgresql-pltcl-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 74116f52aaeaae506ce43ac45bf134a2216027e124607a91efae176e116ca104 |
postgresql-pltcl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: c2b623013024c36160f909262535b0d6a661cd734b37d67fd66d52993d163c16 |
postgresql-private-devel-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 2a6b661456470ffd9410dcc185aaae2186b013a9e8d96e23c2ec73bddfdfc195 |
postgresql-private-libs-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 3548d87cf0a4d715bc1322577d5963d6737930b449dde40b7f786e9a36ec609c |
postgresql-private-libs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: b615e0ccffba542337993b452b7e0e3a9f2e4275a2779b76a0b368b6d39cae74 |
postgresql-server-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 857666120ea700c4aad00a71f07b662b463a95ba2a2ea9b67519314a589521a3 |
postgresql-server-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: e83461456da5c3a85d80fccc708fce4d1c0c7cc2be45b13e08f5ce99a3d39d43 |
postgresql-server-devel-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: b05a191dc458b98434084ca9bd879cf0f70462a23df936b57315a1e57a52e017 |
postgresql-server-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 54d990364ca90e3b37ac608da1b0f99f63c00f99c5a006669e1f8bfa04047969 |
postgresql-static-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 14a7abf3b56103286a93b427931eb687d96c02286409cad51376a7057dd86704 |
postgresql-test-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: f920a62f0bc5be1fc2a4c27063a4830f36a172c47acc663dbe82fce2fcb065ef |
postgresql-test-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: a6ac0ca36dbdd3422ac2f78c07fb709508b9fa6077b1b7d99c6d20d36e02bd7f |
postgresql-upgrade-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: 5ad6af8370fbaab15c774d9cda93985d64dd2485439e7d835556907085418762 |
postgresql-upgrade-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: ee291583b79b9692537b798079510ddac445e4306aeac8f3d20922fd41d8dee6 |
postgresql-upgrade-devel-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: f5666b211530528bf28063883ed63db9bdbe5d8d789fc905d24470967a23a072 |
postgresql-upgrade-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.x86_64.rpm | SHA-256: fe481782ef5ad0be8f35e953b217829a2fc470adad21d1ac80ca61ca546a9cdf |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.src.rpm | SHA-256: 9b17599d1203aff6031e5def12fcfa28dd8631540e0e4f1357aeb26212b26b77 |
s390x | |
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+22212+a51fe170.noarch.rpm | SHA-256: 6c9aa54fbeb671347a8afbea54faaacf3d007d0eca05762f7042b1faa57d39e6 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 1737b041241fbd3b41ee5a56556cbf0f3273bbad8b9926af45aa7f65534e7f4c |
postgresql-contrib-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 5f42371e85960889c4e319d959cc8235c842a00a34fcdb1d2eb9f494cf66be08 |
postgresql-contrib-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: d7a621838dd7f67906b36a7b060a2512fac4833ed16de7a46c67a909edbd615e |
postgresql-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 3919e034a273bd4c23e5ebb4e2a7097187b69461e5e250f06bde87da9e67d9ea |
postgresql-debugsource-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: ab6a901318ffe4d086b2d536baf1f02a351fc4a8767757e6615b9a2afe786c9f |
postgresql-docs-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: ad7fd10811a402f34022af8615380648a111c3bae8483918c74e6585f8d312bc |
postgresql-docs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 3ced49e820fa0bf4de47c0aa18e6b5871c36e88f47fc14769734e39b5d0e61ad |
postgresql-plperl-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 7592d85547755b5fa54fde360f49ec411873d1627d25ef76132ec97aa3242f71 |
postgresql-plperl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: ab76b0a14d423a3ebe67c4e2acfa1109a556b2da1ec88fed85b50680cb85ce43 |
postgresql-plpython3-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: edb4ee137e1e93d8eec9d61346968d5284868749bf4c0c623686dd2248fbcc96 |
postgresql-plpython3-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 8b62df68ad06a75861cbbe916e53acb9094ea257371a9d67c91d1888c80003c5 |
postgresql-pltcl-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 35c9bb94e04a20228d8294e274ba9600d1de520754dda5ade72566519d6fae60 |
postgresql-pltcl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 8821f40c17fbc985b7562726888721a483db3fb1d2dee2ec8287cca77502bc82 |
postgresql-private-devel-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: efa92b68f320cf7596e3d88217f267a992995dfe357d0e591f141fcc340da5d3 |
postgresql-private-libs-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: cbf62d7637256ece078e3f1225328bcdea6229c20f278ae1eb580635be86e350 |
postgresql-private-libs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: e00b8ab666198213f923c6a5faab849fccc07b511f9ea4d4ae235d83ea2841a5 |
postgresql-server-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 01b2af1f261666050d5be812f700588520d73ff6baba13b73ca83893fe1139d7 |
postgresql-server-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 45146e523dfff7ea909ede1c1fb022c5550dfec10d789ea4e57983981b606089 |
postgresql-server-devel-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 02fc2aba4e24dcc4ceb392b01c180ada8aa4dab83eace413c580f397706f10ca |
postgresql-server-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 9f88e21a3de65d34844866dee333d3fb82df56dd2c18b6ab5eada9d308de462e |
postgresql-static-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 9f3a13f3d7ba8f45297b1f66c182eda212c070e2bc4dd62125fb8891fdfc64fd |
postgresql-test-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: e661406d69afc6a5ce0d8b8daeaf581a2379ab3a3c6a3c5e9ab72e2eca68abb4 |
postgresql-test-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 2bdc89b144adce7eec0a414e5f5645a4e585088058980dabdba613d3f5e9336c |
postgresql-upgrade-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 13ad72d4c80fb575d7630c3e38dc3fb0b120828ed4dbc599846997a79c21f12c |
postgresql-upgrade-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 62f80e19b58a23b104f00d4114674a315e08fe6abe6fd25a0682692608d129f8 |
postgresql-upgrade-devel-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: bda3db2a500249559c70cff7dbfadae10e6a6f0029df974bf7a65e7f18f3f46e |
postgresql-upgrade-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.s390x.rpm | SHA-256: 18af5660b3581c8b1f4d59703da1ba869611b6397596d264e5cd6c3c0d07dddb |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.src.rpm | SHA-256: 9b17599d1203aff6031e5def12fcfa28dd8631540e0e4f1357aeb26212b26b77 |
ppc64le | |
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+22212+a51fe170.noarch.rpm | SHA-256: 6c9aa54fbeb671347a8afbea54faaacf3d007d0eca05762f7042b1faa57d39e6 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37 |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 9a6fe623b1a81efa5525a2005f7a03dcec137c54eb8050d882e2e909e2060169 |
postgresql-contrib-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: e6c65dafa8e86cdfa3e1e68d2211dc7756e3aff03329c02791f54f7270921316 |
postgresql-contrib-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 250e0b48f2547ba2139ac97e1fbf9a0b32210c3d9cd0634272c47d7ab6ae8577 |
postgresql-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: a6d9e27ca611a2669e2b6a2cd9079e8419aaf73f05b7de8c1f8cdcbe6b736fd0 |
postgresql-debugsource-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 7cd3e73fb699ce9ac7546e4f716b81f50900ae065c6399bd8337aee903542f3a |
postgresql-docs-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: f164b66b16839bb8652cb638d5f8c1b17d07b2ccf4a2ea186c49ab936707feec |
postgresql-docs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 186eb63ef6585c95c8072f98940a0af0544a9cc42bf65f25ce55f66ea07052e4 |
postgresql-plperl-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: d789693791c94c4896b85674eec654bbe67ad702ff7238aa19a7e2a9222b4534 |
postgresql-plperl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: db01ff3661d0241386208ea4b55c339b69ce0986fe3bb41c72e802ad322689b4 |
postgresql-plpython3-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 748f0d849059b97a8b306e143c4e42a09e81a5727471b5a4f435961c6c38b606 |
postgresql-plpython3-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 35e0d9f2637b9d7cfe7e7581308e75219b60398164b0289e7fa1488c4b57e724 |
postgresql-pltcl-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 2d8a31d8571405fae77268f0b188e9acf9390b752b0569eb1b63ad917515a228 |
postgresql-pltcl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 9d774c6a313477869382ddbea355fb2657962bf224ec120ae3baed142b67a8b6 |
postgresql-private-devel-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 2e5d16b019f4cefeeb10df5573723fabb6296d2a0e2da515e0461eff9b354baf |
postgresql-private-libs-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: b38224be1197f9b24f2de87e6bfa165150b4a0e11cf3801e7bd42051b73896e5 |
postgresql-private-libs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 413561564021d51729c141772c2fa11fa01a1442d7c8b812c8a80617a5eabdee |
postgresql-server-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 66d6f0bd04763a7918cecbe122b1d13b8d35833fca4e17be127656e4ad93a34b |
postgresql-server-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 5db38c9635eb212764adbdfd5d4c7aeaa5e4f50635cd32270b2d8a04259efb8f |
postgresql-server-devel-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 3b17f304f640f42efa674c89b9224ae775d0e5c45b5584362862bcd465427daa |
postgresql-server-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: fe1f2af124a5b097453a5b9bed90abb101c0ef0eb8d37a8073e0fe84b0a4916b |
postgresql-static-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 4b952398e1d7056e72bddf1ad485601c62cafb9dd7a5f57d30fa8b358134e8b9 |
postgresql-test-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 2de9f2fffd6e5f7f742cef1ca9759cf703a6f2d116f62419e0fe433880562be2 |
postgresql-test-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: c9e4938a8fb43d5c6f3c032d20d129148ae19828098ae5523c8e1281f2ee1d5b |
postgresql-upgrade-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 2afd35ed9c4755af96baf95445f4f25b85d2d96a428dfd40b32371d9843d4121 |
postgresql-upgrade-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 33929ffe31b41ad9678c58d087b78c5be3ac10c78b4a8e9bce55778233c63049 |
postgresql-upgrade-devel-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 9431f98cbf0c7c3d51dcebd0ecf9a958b9ab51e61308e3967ca49ef45f0ef622 |
postgresql-upgrade-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.ppc64le.rpm | SHA-256: 6b25a31333a4a4547c7afd6b89eb3b2edff1f0dd63223a380cd70fde677bd1ba |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.src.rpm | SHA-256: 9b17599d1203aff6031e5def12fcfa28dd8631540e0e4f1357aeb26212b26b77 |
aarch64 | |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a |
postgresql-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 780eff4f2d7c44c043778b61da790811f66beb96ac1d56278cd93158d40f439f |
postgresql-contrib-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 02bdd60755af8db939c07f7288e6555eb9ed0270b0c760f812deb207edaf20a0 |
postgresql-contrib-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 3bb2b94ab228e30948462f6af1a941faba0fc0b2dd90b07a8ff331e2cff2c82a |
postgresql-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 2cc1a4f57dea4c5dbfacb6efe28d04bc5e93b0ed2a872cc956c50aa38c69c64c |
postgresql-debugsource-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 99c3cfecf995383d3e1e8a97bd5a1e8c13cc4fefa0cc5b8752c840b1e80d9c83 |
postgresql-docs-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: e21d44d43f56f7dd4ebc4cfa4a792a01f599d7bb62f5158c6aa25ef335512c50 |
postgresql-docs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 5cdfcb9946f9ab6e3a0adc356a5a786d22341059b0eb617512642d3136a3ffab |
postgresql-plperl-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 34f6394de3363b4a60b619f120396fd493ac836af5e5dd06974eb2176af90cb0 |
postgresql-plperl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 6267ec8b3b4ab26e399bc41b2e9ae9a4044b2f9de7eede13a22d13faceb4fbaf |
postgresql-plpython3-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 339214c7f2de5ec831fe333e24ad6f94ec55db585870c5ee4532cec4741c0844 |
postgresql-plpython3-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 7269af9ca9c7ee27cae99ac7aa7978cc307aafbfc6366f2b401a58b85533fd83 |
postgresql-pltcl-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 8df0efe10138954de130da6ad7ff6db9b25143fa283121602ce8b105802a1e69 |
postgresql-pltcl-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: c1a4c8b216c7f2db8f48e69925f07d626a731538298daa5a5278f62e5153c09e |
postgresql-private-devel-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 595e97db64f353e2af16a80c459e808d410f1eec40139b32e383d6f0cdcc4316 |
postgresql-private-libs-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 2b36a35da032cbb5301466ef4bd33802c446d3c3abc9fb191a5de85513b1b882 |
postgresql-private-libs-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: a6eafad0b93ec3d832ed0efbb22b34e9f6412533e2dd284879c4202f6fe83f5f |
postgresql-server-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: c570e35a582860b7e1d183ebf5167b8ce8ff42a7f20c96a29d33f1c142fb61e1 |
postgresql-server-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: c9ae2b0f43450d986a27d8d2bf45fe4a87d259f52bd24c87cf194743fb9043c2 |
postgresql-server-devel-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: f7e3001976671caadb49212d18880d9beb9bab80709fe88b2b47787fa8a47d34 |
postgresql-server-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: f6555a799c1e9bf9026ff853de7701b47da145cf19afc902220bafc05b48e177 |
postgresql-static-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: c43bb527f575f67bae55a9be79d2ad62ac5648d67be95842e3bb537f4e7d68d2 |
postgresql-test-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: c3ba79e3532806c0935efd1d5a9c2fd2af0f68822ddc341822baff1fad468176 |
postgresql-test-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 915df5d10435f129a09f6129658fd07725799d40696dfa9b102cc311b3ca5c5b |
postgresql-test-rpm-macros-15.8-1.module+el8.10.0+22212+a51fe170.noarch.rpm | SHA-256: 6c9aa54fbeb671347a8afbea54faaacf3d007d0eca05762f7042b1faa57d39e6 |
postgresql-upgrade-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: ddd0235b980c23124c4b217a6c1e5db3a61106b1da07a7fc4af0be77299d1737 |
postgresql-upgrade-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 70c7c6025a2e1c4d6950bbeae1b8a5ab04a1c52c19cccdb72ae1a96760389fe9 |
postgresql-upgrade-devel-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 00d489d20914f58a3fcf5c7e6558d9ef39a0ccc98c2ea4fbe21ccbd2644f2ef1 |
postgresql-upgrade-devel-debuginfo-15.8-1.module+el8.10.0+22212+a51fe170.aarch64.rpm | SHA-256: 902c76eb47eedabb8d5e469ac2fde8bebc94f98a625b75410a651d7d30d85170 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.