- Issued:
- 2024-09-03
- Updated:
- 2024-09-03
RHSA-2024:6139 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.src.rpm | SHA-256: 7aca093cda8adecb1cd67e6c60a8ca596144495b015375400ddd6b8fbf393c8c |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ade3b03547ef83319d8c4469df41d0d4c3d2efece829f282b9ebcd5683424969 |
postgresql-contrib-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f631b938ec916127ce55b2596dd6fe01fb5dbc4575cda487a656e03b20a44130 |
postgresql-contrib-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ee13c89aaa3fe9343b59456e86406bd42b2eb0da29ec4488030a50b560f084df |
postgresql-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d38153cb6af97cfb58a8b2b38e9c3474f14767eb8106a9cb704ff3a99365f635 |
postgresql-debugsource-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fea10d6a81f5ae44e35a0f287632f56eb040e6c9379f61811d79bbde387cd52f |
postgresql-docs-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 549c1ee2d4150a5b373dc1048d476fd6a3031562d2bd068f47629c7108ce9c5b |
postgresql-docs-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: cf7581d94a4271fd00341a0086fc33526c98af6fac58224b4af2aceb92c2e63e |
postgresql-plperl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 9b97ef199096f2afb5884f96568a054f44db7f34abe8eca47d4d7dba40b1e736 |
postgresql-plperl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2b04af1182f606afdc6f635a0f650151d0e82e8febb8fe9ac54075d615c5b941 |
postgresql-plpython3-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f3c7370742c5489e3236526f794426d4688260706a94fa4705482564a32194de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: b29a54060ace13543c414b41850d95a59c3f0f90a7842c4cb4302cc71a608751 |
postgresql-pltcl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4c1188d567a970f39796680bf068d097fab58ad385b3779ea2f10bd9c0a0ae5e |
postgresql-pltcl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6da6b3b62136d7db54f53f43d69d100fa981eca7826538e4ef8bde5843c6ce3b |
postgresql-server-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fc769d0b13a7ab5dbf4cc90252ddb63e45052eb3c612d297b95f183d3f3e530d |
postgresql-server-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 98b03566d98f87b4b2d0f07cbd75338adc1cb6cef0279416b69378dd12d34ee2 |
postgresql-server-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 19fcde109b979dd41c0bf5e6f34f009f8ff1f55c45cbf8dfdea1afeddcdc81e9 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: a3a2786c0ed8519707b3bbbe08ea6ce936fe62a9d027d41a65dd0a6fea3c8722 |
postgresql-static-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d5754a0bf379638e3cf32ec56d352006132fc15f1c121bf0722fc0463b0f1930 |
postgresql-test-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6e3a83d1736558ba1a0a71a671f84daade06e3c7597960faacc5b4d6a4602f3b |
postgresql-test-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4195492094130be390def18bbbd64b2d74e3bf0c820ca613f679a1a625298613 |
postgresql-test-rpm-macros-12.20-1.module+el8.4.0+22243+33bf1bc8.noarch.rpm | SHA-256: 0b424359c16c8543a445ca86a97e6c99ad76ed339afdaee5505d59714844de6f |
postgresql-upgrade-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2f247179ec92a434d4bf0034c75bc4ba38e18f95f6d7a552c19bf76bd735c8da |
postgresql-upgrade-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 193480866d96a0a99bf6b84e9a38be1d2cffcab7b3f32f829a2eed76ed27491a |
postgresql-upgrade-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 06c09b612c617187f5cfe5bf81fae66be717656fdbf53af4df4239341c932860 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 7450f3fa8890658e627321df68a917834ea6808fa795f1213fc1ad615a098929 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.src.rpm | SHA-256: 7aca093cda8adecb1cd67e6c60a8ca596144495b015375400ddd6b8fbf393c8c |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ade3b03547ef83319d8c4469df41d0d4c3d2efece829f282b9ebcd5683424969 |
postgresql-contrib-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f631b938ec916127ce55b2596dd6fe01fb5dbc4575cda487a656e03b20a44130 |
postgresql-contrib-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ee13c89aaa3fe9343b59456e86406bd42b2eb0da29ec4488030a50b560f084df |
postgresql-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d38153cb6af97cfb58a8b2b38e9c3474f14767eb8106a9cb704ff3a99365f635 |
postgresql-debugsource-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fea10d6a81f5ae44e35a0f287632f56eb040e6c9379f61811d79bbde387cd52f |
postgresql-docs-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 549c1ee2d4150a5b373dc1048d476fd6a3031562d2bd068f47629c7108ce9c5b |
postgresql-docs-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: cf7581d94a4271fd00341a0086fc33526c98af6fac58224b4af2aceb92c2e63e |
postgresql-plperl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 9b97ef199096f2afb5884f96568a054f44db7f34abe8eca47d4d7dba40b1e736 |
postgresql-plperl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2b04af1182f606afdc6f635a0f650151d0e82e8febb8fe9ac54075d615c5b941 |
postgresql-plpython3-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f3c7370742c5489e3236526f794426d4688260706a94fa4705482564a32194de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: b29a54060ace13543c414b41850d95a59c3f0f90a7842c4cb4302cc71a608751 |
postgresql-pltcl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4c1188d567a970f39796680bf068d097fab58ad385b3779ea2f10bd9c0a0ae5e |
postgresql-pltcl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6da6b3b62136d7db54f53f43d69d100fa981eca7826538e4ef8bde5843c6ce3b |
postgresql-server-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fc769d0b13a7ab5dbf4cc90252ddb63e45052eb3c612d297b95f183d3f3e530d |
postgresql-server-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 98b03566d98f87b4b2d0f07cbd75338adc1cb6cef0279416b69378dd12d34ee2 |
postgresql-server-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 19fcde109b979dd41c0bf5e6f34f009f8ff1f55c45cbf8dfdea1afeddcdc81e9 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: a3a2786c0ed8519707b3bbbe08ea6ce936fe62a9d027d41a65dd0a6fea3c8722 |
postgresql-static-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d5754a0bf379638e3cf32ec56d352006132fc15f1c121bf0722fc0463b0f1930 |
postgresql-test-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6e3a83d1736558ba1a0a71a671f84daade06e3c7597960faacc5b4d6a4602f3b |
postgresql-test-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4195492094130be390def18bbbd64b2d74e3bf0c820ca613f679a1a625298613 |
postgresql-test-rpm-macros-12.20-1.module+el8.4.0+22243+33bf1bc8.noarch.rpm | SHA-256: 0b424359c16c8543a445ca86a97e6c99ad76ed339afdaee5505d59714844de6f |
postgresql-upgrade-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2f247179ec92a434d4bf0034c75bc4ba38e18f95f6d7a552c19bf76bd735c8da |
postgresql-upgrade-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 193480866d96a0a99bf6b84e9a38be1d2cffcab7b3f32f829a2eed76ed27491a |
postgresql-upgrade-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 06c09b612c617187f5cfe5bf81fae66be717656fdbf53af4df4239341c932860 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 7450f3fa8890658e627321df68a917834ea6808fa795f1213fc1ad615a098929 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.src.rpm | SHA-256: 7aca093cda8adecb1cd67e6c60a8ca596144495b015375400ddd6b8fbf393c8c |
ppc64le | |
postgresql-test-rpm-macros-12.20-1.module+el8.4.0+22243+33bf1bc8.noarch.rpm | SHA-256: 0b424359c16c8543a445ca86a97e6c99ad76ed339afdaee5505d59714844de6f |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm | SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 285bb1d3e27fa58171d9a45eadeb5b15e6de0bb32ef3f46d46af854356ce2116 |
postgresql-contrib-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 7a45cc778950479a0c52075a058f2af58f6665480f89a3ac1b1c7cd4a243f9e6 |
postgresql-contrib-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: f0d99f54bedb0dbe81bf40a5c5ad9dd625a6c78e078c519516bf53de24164c16 |
postgresql-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: fa052e80edec7f69404f7fc8de919f28f9dbf9fc49252d22634fe913717fb08c |
postgresql-debugsource-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 57fce3a08246903f34229a1200f18143c7d9bfd4ff82e77830b15fceb81e194e |
postgresql-docs-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 71c84fbf7160fc27779557551ca2136486b52ca8024d8bdd75015ec262cca8a9 |
postgresql-docs-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 5363e17be63dad5d221d5386d51afaf8f36deab41dde91ba29adb48de20d4e29 |
postgresql-plperl-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 03f8b4021d32adfe6f62b3d8101d9f49b5b0811d944c760e929b827013d7dec5 |
postgresql-plperl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: d474929164302b6f7653901ffe844c62be7555a3d0cb5398f8ea1b86040cb203 |
postgresql-plpython3-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 15abb6a5f8a5b981dad33f30003f4109a41a93af2f93b314259fd14abc3a2035 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 399ed725431e1eda0aece41f96057e2b68f74fa96f14d18a15730c509e0846df |
postgresql-pltcl-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: ed3b3671c47588ae35e35708a7a5335f43817dea71f83e4e72c121b848d279d6 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: c72f5babefbf667376dad5d84b34838a02d6fb816fb1015c6937c0f5e3072c76 |
postgresql-server-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 9e96187acdc77a0625ae5ed1a90cf736ca0dff6472ec9caf246a711e8ccbefbf |
postgresql-server-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 94ce762042c1e08789e0bb45cf655be4d570fa9008ae563a4613d952c0e08d6e |
postgresql-server-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 0fed9b261b34910a5b24cbeb05c828d5ee8e9f71b98ef78a041e5a4a3658afeb |
postgresql-server-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 47c9536b69bdd1dfa816b661433806b3c2b44133d24ce7e09df3d90f6483327b |
postgresql-static-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: dada1f4622b6f0f8e53e59094e7801a5de8df9c259c82a0d3e8d0e00466d78d8 |
postgresql-test-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: bc6e61fba2212a9db3186aa3e3a14aedf146051edbbdea6a4bf5614f3fbb5c15 |
postgresql-test-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: f072baf040cde1f9eee80d42952b337aa187bd367bfc1a6465642b38c6200c60 |
postgresql-upgrade-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 3ea79ef7f590bfdae1cd79fbffba5508a2d8930a7868c2158aeacbc4356ce5de |
postgresql-upgrade-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: 3cb3ac52f44e96f2c3a975b54888e8084d1c8635f85ae377bd9cd8c73e63db07 |
postgresql-upgrade-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: abe900660b9a4b62257834fce950f716af6338dd892225ac81ba02a3b84d2119 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.ppc64le.rpm | SHA-256: a2fbe9bc0b023945120a96ca47605fc5101bc0315bac03f53729a9211c5d01ee |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm | SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.src.rpm | SHA-256: 7aca093cda8adecb1cd67e6c60a8ca596144495b015375400ddd6b8fbf393c8c |
x86_64 | |
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64 |
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610 |
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm | SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3 |
postgresql-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ade3b03547ef83319d8c4469df41d0d4c3d2efece829f282b9ebcd5683424969 |
postgresql-contrib-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f631b938ec916127ce55b2596dd6fe01fb5dbc4575cda487a656e03b20a44130 |
postgresql-contrib-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: ee13c89aaa3fe9343b59456e86406bd42b2eb0da29ec4488030a50b560f084df |
postgresql-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d38153cb6af97cfb58a8b2b38e9c3474f14767eb8106a9cb704ff3a99365f635 |
postgresql-debugsource-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fea10d6a81f5ae44e35a0f287632f56eb040e6c9379f61811d79bbde387cd52f |
postgresql-docs-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 549c1ee2d4150a5b373dc1048d476fd6a3031562d2bd068f47629c7108ce9c5b |
postgresql-docs-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: cf7581d94a4271fd00341a0086fc33526c98af6fac58224b4af2aceb92c2e63e |
postgresql-plperl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 9b97ef199096f2afb5884f96568a054f44db7f34abe8eca47d4d7dba40b1e736 |
postgresql-plperl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2b04af1182f606afdc6f635a0f650151d0e82e8febb8fe9ac54075d615c5b941 |
postgresql-plpython3-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: f3c7370742c5489e3236526f794426d4688260706a94fa4705482564a32194de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: b29a54060ace13543c414b41850d95a59c3f0f90a7842c4cb4302cc71a608751 |
postgresql-pltcl-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4c1188d567a970f39796680bf068d097fab58ad385b3779ea2f10bd9c0a0ae5e |
postgresql-pltcl-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6da6b3b62136d7db54f53f43d69d100fa981eca7826538e4ef8bde5843c6ce3b |
postgresql-server-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: fc769d0b13a7ab5dbf4cc90252ddb63e45052eb3c612d297b95f183d3f3e530d |
postgresql-server-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 98b03566d98f87b4b2d0f07cbd75338adc1cb6cef0279416b69378dd12d34ee2 |
postgresql-server-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 19fcde109b979dd41c0bf5e6f34f009f8ff1f55c45cbf8dfdea1afeddcdc81e9 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: a3a2786c0ed8519707b3bbbe08ea6ce936fe62a9d027d41a65dd0a6fea3c8722 |
postgresql-static-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: d5754a0bf379638e3cf32ec56d352006132fc15f1c121bf0722fc0463b0f1930 |
postgresql-test-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 6e3a83d1736558ba1a0a71a671f84daade06e3c7597960faacc5b4d6a4602f3b |
postgresql-test-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 4195492094130be390def18bbbd64b2d74e3bf0c820ca613f679a1a625298613 |
postgresql-test-rpm-macros-12.20-1.module+el8.4.0+22243+33bf1bc8.noarch.rpm | SHA-256: 0b424359c16c8543a445ca86a97e6c99ad76ed339afdaee5505d59714844de6f |
postgresql-upgrade-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 2f247179ec92a434d4bf0034c75bc4ba38e18f95f6d7a552c19bf76bd735c8da |
postgresql-upgrade-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 193480866d96a0a99bf6b84e9a38be1d2cffcab7b3f32f829a2eed76ed27491a |
postgresql-upgrade-devel-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 06c09b612c617187f5cfe5bf81fae66be717656fdbf53af4df4239341c932860 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.4.0+22243+33bf1bc8.x86_64.rpm | SHA-256: 7450f3fa8890658e627321df68a917834ea6808fa795f1213fc1ad615a098929 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.