- Issued:
- 2024-08-29
- Updated:
- 2024-08-29
RHSA-2024:6018 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for ed Hat Enterprise
Linux 8.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
(none)CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.src.rpm | SHA-256: 403ac123ed20d4273e32487e2c5d6e5bf934ac6df17af2fac86271ff308c9f9b |
x86_64 | |
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+22213+5adc94fe.noarch.rpm | SHA-256: 495897cbc81e46bb2f5099562c9ad98a71a7ad4234a1facea3209d118957a447 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11 |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 00617c9221af5a4e574dfac9c67955847e7975f881a96b288d70ae2b9c9d9cc6 |
postgresql-contrib-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 338176a5863d8562ceac2db29dc14634705913d5fedeb4b432556cff3e22a139 |
postgresql-contrib-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 0419d395329eea74f3f357041c0a98b8d9574c53a89d274f91ee58cb776ea42d |
postgresql-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 2bce9d77050ee4c81835bc47569ed6f165a7741d3008c04271690a85e215cd31 |
postgresql-debugsource-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: d17ffb24cb784efb2446a36394e39b8f5a44a3b213bc6fa43097e909a25ad657 |
postgresql-docs-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: b78602bbe24e7241b7b501a0a48079cb8ef73eeba2f991674d9684da6a871dd1 |
postgresql-docs-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 84a20ed90c73a7ca42d693c5dd80011f367c085804e666abb0ebf384af3ae711 |
postgresql-plperl-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 2a55433a8f72b1b358ee3963b85baaeb21fca8b446b0d6f0fb24d85d22fd3b3c |
postgresql-plperl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 47a4d29a02ffa61dad68eff0c072ba04b4c8058bb2c076395f730b5cbb4cae0b |
postgresql-plpython3-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 3911a86a5028d4608c5fe1c25276b2e87dfbe5d683e1d92a4157f17db1b47cc0 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 7449a48090744160f92029117b7e54fd8d2f5b251442a2ae2ad255f86d5d5d68 |
postgresql-pltcl-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: c937fb132b5a9631e50a523dcda39f6b274cebe80170fe31ab3f3dd2d5eee440 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 05a167a8e8ea3f5396f03053eb3c624e13f330f974cf88f81762b99e3e24f748 |
postgresql-server-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: f268ffb4da920053239bc74ee42ef7bc63c42409a301a8ec515e389198481d91 |
postgresql-server-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 2f5bddc698cd07d964ec6434eb651014298789ac6592f37345764e40b880d0c3 |
postgresql-server-devel-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 96239c6f743daf0b3161284b69e8939ebde3ee896168b9fd9a0ae2896782a094 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 0041ae62e87d47a19d28dbe3a2e898d6959afda0385a75d05990d529b215e166 |
postgresql-static-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 47cebb4736631a360d6ec2d83d652e04a072c2e30d95268da50f928dfdd9025f |
postgresql-test-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 176ff3f9222ab897651505c80997d69cb1e8a8b5a32caab540ca4d06595c02ad |
postgresql-test-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: bd7cb386eea3f6f92a4e2c24a3b035c63f89730614c9daee0aa7bdde3daccba2 |
postgresql-upgrade-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 39b60631c542f81b1f340e7d2268f476a22f5dee14c47804c817381ef818782e |
postgresql-upgrade-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 91fe58eddb79d9ea441eff902695d1f9e2e8370a9dad683b5c86c0b674ab5842 |
postgresql-upgrade-devel-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 94c700fd8f665114b70d27fe52667bad27c0f04f1bfe4e5a997ff64d5f052c75 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.x86_64.rpm | SHA-256: 8f1d2aaa8ff89c875992f8926d03cc23df12d25ffb4d3457fb5cd5ef0cc885e0 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.src.rpm | SHA-256: 403ac123ed20d4273e32487e2c5d6e5bf934ac6df17af2fac86271ff308c9f9b |
s390x | |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 4232bb757d86f7183d5cc387d78310c1e7b9b3820ac1d14ae6f75e945958a1d8 |
postgresql-contrib-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 428ffd8c3db8d0030a123dce376ab24c2e1bdc8e642f21d906bd6113c2a6b038 |
postgresql-contrib-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: cc0d49a8a5083ec8fe5cbdb52a9538bb1803c411fe1210bafb7f6c31a46fcfc4 |
postgresql-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 6caa7b49e553813dfaf7b72f073d5aab667153bb797be25df1633c895db52328 |
postgresql-debugsource-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 05c7303f55306db29855e2a06fd4a16ee068314ee3ae43627ce5b2253aa149f3 |
postgresql-docs-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 53402c1e7ca204dca2af3ac7f5ca19998b98fff35980317c1145425796cc323d |
postgresql-docs-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: dbb16922e20d61a3f99138a8efc9839f5f96988b93b7c67137c1a7c015a76413 |
postgresql-plperl-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 56baa61f3b874ea147da5bfba2118dbd87792445cd143c10b5ac737a9e1cfb20 |
postgresql-plperl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 3c5ff782efb492a4582c212994c30507f77314e534e46fbdb0894bdbf5e6b433 |
postgresql-plpython3-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 27ded231f2d980219b28618b660b301399ef12c5564708684f2c0416d8a549a2 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: aba44131fcf5cbeed440446e7e23be9fa0b54189cde08cb98f989b0f709c638a |
postgresql-pltcl-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 3a32384dda750cd5fcd7f4f930b1373d7e4be656930d12499befef2a90695778 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 96da2afa8d9c676469e533154ab47bb5ea3ecbe31fb903c5545d6bf0cd0e88eb |
postgresql-server-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 00fce50cad4631373e15bc5ecf239f32b84891f49b306e525583d755f1d67c99 |
postgresql-server-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 3ad4401ec70df892f4c0709ff2493a59a7fb57f46dbe3a735671d88df37bcd36 |
postgresql-server-devel-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 15f9301986a7463715707226fcaa84c349f1bc6b51ef00023e70d9de1e79a71c |
postgresql-server-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: bc31529658b0fc57894f1e344610de2cf220a360c3695b7fb590c56438d5595a |
postgresql-static-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: c916c207b18225f6abf5db92a3a0b670287f249d88aed92cb1e1d37164417fd1 |
postgresql-test-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 76f9b48e1a8a46f1679d160537de51c1997b1c20d8620f80de4e0f115c6256ae |
postgresql-test-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: eecd90a9946a9a2c45d598a254aec277d9d1a4ebe9982a07ea7ce1a2a2493470 |
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+22213+5adc94fe.noarch.rpm | SHA-256: 495897cbc81e46bb2f5099562c9ad98a71a7ad4234a1facea3209d118957a447 |
postgresql-upgrade-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 42a2457f85540689f5f67d5d3c79957c061e26dc4ecae3b7fc4b607de9905b04 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: ece2128f6786efc98da97b253123565a49c8ea2218ca2f4ccd60631c0d2aa9a1 |
postgresql-upgrade-devel-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: 0a358743d5e7f0b15027f29d1304a9dc68a2a5f111df7b029daab56d101ee3e4 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.s390x.rpm | SHA-256: ef782f5b92177e6a2f93d7fb8451807dcaf45134e7a785b7cc21248065aacc30 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.src.rpm | SHA-256: 403ac123ed20d4273e32487e2c5d6e5bf934ac6df17af2fac86271ff308c9f9b |
ppc64le | |
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+22213+5adc94fe.noarch.rpm | SHA-256: 495897cbc81e46bb2f5099562c9ad98a71a7ad4234a1facea3209d118957a447 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: e684cf4026d37b1afa9278243975e7af2232e75f75b9f8f573dcccca1c6c15ed |
postgresql-contrib-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 72487a555583fd274b2a4e419c50ee7c32da84fccf6d4edd8a0bd3a747dc39b2 |
postgresql-contrib-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: a48d293259414d26a724d27641fb43e4bf1e0b7c8a434005f3a69c7ff7a1a861 |
postgresql-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 7833246488b7b2931995b1d87073ba468957be73584ba7c5c968493cb18f22c6 |
postgresql-debugsource-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 8f15a083d939371c87de0d4b7ebcd12b8e5ac433542fcaad59f770fd388f1995 |
postgresql-docs-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: f9b1c5d84136d39fc9c76bb1eb7fd6d8ed573ce708e69804bda6d72ca42b0586 |
postgresql-docs-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 61e4a614ca71a8347ce759cd5e7d8769e70f1d23c6792b9108dc267aaa18f133 |
postgresql-plperl-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: be1e9b184dbd2150b2f954cc73524ef4598d83aff4344e32959f4b6555370a43 |
postgresql-plperl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: f2d3c75e4bf68f3e5d2b30829be89fac121c0cee7240b284a8683ab7fe8d60fa |
postgresql-plpython3-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: cc088456b5347bbef8fc5edcf6b5b9e5b5cca2603232c37f660472c114687da7 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: e54fa5e563acece54febd3405b5e5707562f4c96bb4715a383d4c172b785da18 |
postgresql-pltcl-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 1fb80ba778ebc74e7f892d2dd45c18e469c5ff0bd56408781714b3268bcecf1c |
postgresql-pltcl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 8606a59f5ddb66a3b0d99abf350f9068f526e7cc2b044c840ce7c0cb857ce239 |
postgresql-server-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 5e2f14904c4410b4d77b89764842dee34b655f9f1d530755a2ad8d87c6e7bc6f |
postgresql-server-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: a21e278238bf1a8c9c5ad9e05a43a62261ffd13a2bcd3a2b6f17c88021e68aba |
postgresql-server-devel-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: e4aee9fadfccc11ab1133f181f287b3ccc60ff0519ec7d7bf236bdf8dd17599d |
postgresql-server-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: e0f25d9916863754dd01a1122c58c797fe5a4363f4c6d47dd2227726faa798fb |
postgresql-static-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: f341c82661d9dd640f1173c70d4f6c4abe2c007465294e0e2c72317e07b3a0f4 |
postgresql-test-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 0b7a8dd2615b21779b6ad3218ae124db1ff0155037f20637b86df49dd3055443 |
postgresql-test-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 102b3d48fff16f93286da819fc93c3d3117ff65dddb105ac8dfe810cd60a1fa9 |
postgresql-upgrade-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 4b47a8a4d969e0535478422064c93128006738fcf368d044185f782796b7d76e |
postgresql-upgrade-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: 3938bd421caee87dc500a5164ee0221235ce444d12bbb0531e0b0d3621f1a401 |
postgresql-upgrade-devel-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: dbada0691364a5aa374161b162ef7a9d7ed2f308fbb9982cb5bdc03e9f59adf4 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.ppc64le.rpm | SHA-256: aac89fdb113d22298b2dbb416db0dfda0a5d3319d0c3c87dd0ed7b9d81aae17d |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.src.rpm | SHA-256: 403ac123ed20d4273e32487e2c5d6e5bf934ac6df17af2fac86271ff308c9f9b |
aarch64 | |
postgresql-test-rpm-macros-13.16-1.module+el8.10.0+22213+5adc94fe.noarch.rpm | SHA-256: 495897cbc81e46bb2f5099562c9ad98a71a7ad4234a1facea3209d118957a447 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b |
postgresql-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 4acbb52eba64a289efe71e4884046dc7c82b1eff68a03e777aba62daa4c89c1e |
postgresql-contrib-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 0c3253ca6edad026573ec0b7d51937cb19b1a0e67ea3893c8f006459ad43f38b |
postgresql-contrib-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 8bb95aabd34600dc2232b3637d33fa338cfc9a2577ae8dd58ba54a54d17c6bb0 |
postgresql-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 5241f4e26c35aa46f524f3869bb6f7d868bea6b512c0ff48c1471d1ee3ad52f8 |
postgresql-debugsource-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: dcf1de6eb02089a5743f1d3759a8d06bec8ac7d84ef14ffde57cfba468b3d1d6 |
postgresql-docs-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 58b3c6f23ae7c5e2b32c980879361731ded197fa0a3323cdbd0148be8126626d |
postgresql-docs-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 381155f364317fef1a1d43dc88727e01680eaca22697f3d3dc9ad8861fb4f724 |
postgresql-plperl-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: cca007f76f13db2c3efbe0cff31a439fe6fc30bb31bb9a9c69a74cdd20765df0 |
postgresql-plperl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 6c714221eb599c461566fd641e8a1990a304b40cc2f5f79f04203bfa909dec38 |
postgresql-plpython3-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 4068914361c08b0c5d4fe96cf4813be294feeb96745e71d8fff64301c603920e |
postgresql-plpython3-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 9ff5f3b9190daa59bdc1b9f6b3993cffa290635713eee356b80205bad035e82e |
postgresql-pltcl-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 23289e88a3da65c8f8ab13196ead7f7d04a7ce18d5549cf38a356d00b3fdfa48 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 20ea7ca28ea57075b24d4331240970a82afa69144b83deaefe4ea4b2946c740f |
postgresql-server-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: cc9f125b7cd7fad2f6d3bef6b7c8b4fde38ef27bddbf6b02ba847f9a8cf9ccdf |
postgresql-server-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 58ecab1ee03c295c033373d0f04660126545498e49278cb6dbe9f7513423316b |
postgresql-server-devel-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: ece63d5f7303f4c5010a659a89c2b84dffa21501678e7f0da845eb41539c06bf |
postgresql-server-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 95ec45aed6c3bd28bc17247b471d8fdf9374366f486211530e70fc9973cf4f67 |
postgresql-static-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 267deaa13cafc8fd47e8ba123009bab92a6d752e47146da1195b149ca8465d02 |
postgresql-test-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 6060c30af5baee90a274fed2fb1a4a1d6bb8ed9e872d23976a97f01d6f105669 |
postgresql-test-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 600ded0752b493a10fcbf0f20423147ebf08a7ac5efddda76315113cda696daa |
postgresql-upgrade-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 1602afaf2381ddd17c2b340d1049a42f868c62da471d47ba77cc7e731adde178 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: f925533523bc8e5f894a97964b8b2934839bcf57075465af664ca5e88ed188ef |
postgresql-upgrade-devel-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 51ad2cfe9eb69cb1005d3216a0a7d37c51365f60be3ecff7df5e66a6b5187699 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.10.0+22213+5adc94fe.aarch64.rpm | SHA-256: 0256a64c38b67240effc72f57a0b8bac9da2790e5a10d97eb090a6bc69e579a2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.