- Issued:
- 2024-09-10
- Updated:
- 2024-09-10
RHSA-2024:6557 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.src.rpm | SHA-256: 33515d246e2d5848d56d6d5f4a7f6d0b6c545074384d3355199768ec9a5938f1 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c0ebc7097f72e3e6f0abc8b47c616c02d3f2075e7c293cbc43dc0d84745c0afb |
postgresql-contrib-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 60c3ff37333cd9fd3da477ab04f57f73a2e1bd253b1067b8cbc3929d89ac39b3 |
postgresql-contrib-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: f5c9c9811f2a3d93f84b694b21758cdf289a40370541e99121e219d255b969bd |
postgresql-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 5ea82224e436c0c01ddd67edce942e65c2780b21048a9c4c08a92dc922670097 |
postgresql-debugsource-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 13ff2fc99f73f0c6f74617de96c1bdd135fbf880536ef962bbe1dada79f8dda7 |
postgresql-docs-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: e3b22d6ffbb0e3c26d2c57d39b652abc1347ec9a15cec47cf05030c2e4cfc5bf |
postgresql-docs-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 682c0ceb0cb85e0ae38c280c32e13b179fa7b11d074d0373ce9babb44d4ab380 |
postgresql-plperl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ff5cf979486dee90a074db9a96413093b4534cb5a88afef305a379b2ec643735 |
postgresql-plperl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: aaee129e8c57f7f427d55b943c590a5cfa4324156ac7a035ebbc73359eb91f0e |
postgresql-plpython3-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c6dc1406e67092a7d009acf31c9162109f3a90f54d6c2d051ba7d0f559907ef0 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 4885cf2fed1028835fca865ef5ecffc9ed85725850d49cb885d684d2f4483cd4 |
postgresql-pltcl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 01cde56da690733f36e1ee408a1fca5f1cfea45b3d35a4e09e28cd6bda92e3bd |
postgresql-pltcl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: a574d641ce073d2c4e58be0b11dc7686f26068b107f9778aa86fb93408ff50b3 |
postgresql-server-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 479e05c49c611c20b27f4fa81b6e3c409bbb79874a740b34c911352b7326856e |
postgresql-server-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 866800b1e74c3f6720b9dab447e03c50357cfa8d6f1a4b87fef963a1f4d52ff9 |
postgresql-server-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 722adc7dcd7d4aedfbf02e7f8b28ba04cee5bd974f12b588f1126d7e3985a714 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 68320f17fe7034be83a29418b60dd204b095b80ef87a7e3b160b953d52095163 |
postgresql-static-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 9386ce6c05681ab3082b5e8058ace39192512f3a44c40cfd6f3013ffaa21bfb7 |
postgresql-test-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7e5c8fbba770def49f19824fe8d72b9be08af603b14531d30957d421b0ee5780 |
postgresql-test-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 144d00ab7bee892fa6b7cbe99e3be3f7d5aab8f525f2a7aeabc9acb667e05c25 |
postgresql-test-rpm-macros-13.16-1.module+el8.4.0+22254+6164d1ea.noarch.rpm | SHA-256: 86f8e3a224611da92515088609fa31380198ec0039983a80d9d315a712aa2753 |
postgresql-upgrade-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ddf88d8238fdc5c1b9adc73a18900eefdd7ccb5f927adeebd6dc465cb16326e2 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7b1b741070253afcd90f300f7f5f74116946260107dd2d230ac35ac5958693c1 |
postgresql-upgrade-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: fedba999c60f5719c7e6148bc008fb108d221a6ba30371c395273451997a6375 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 84c2d4b4f785e4307e50b104e3de1b293978ad7d999e69d0d336f908dccebc3f |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.src.rpm | SHA-256: 33515d246e2d5848d56d6d5f4a7f6d0b6c545074384d3355199768ec9a5938f1 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c0ebc7097f72e3e6f0abc8b47c616c02d3f2075e7c293cbc43dc0d84745c0afb |
postgresql-contrib-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 60c3ff37333cd9fd3da477ab04f57f73a2e1bd253b1067b8cbc3929d89ac39b3 |
postgresql-contrib-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: f5c9c9811f2a3d93f84b694b21758cdf289a40370541e99121e219d255b969bd |
postgresql-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 5ea82224e436c0c01ddd67edce942e65c2780b21048a9c4c08a92dc922670097 |
postgresql-debugsource-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 13ff2fc99f73f0c6f74617de96c1bdd135fbf880536ef962bbe1dada79f8dda7 |
postgresql-docs-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: e3b22d6ffbb0e3c26d2c57d39b652abc1347ec9a15cec47cf05030c2e4cfc5bf |
postgresql-docs-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 682c0ceb0cb85e0ae38c280c32e13b179fa7b11d074d0373ce9babb44d4ab380 |
postgresql-plperl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ff5cf979486dee90a074db9a96413093b4534cb5a88afef305a379b2ec643735 |
postgresql-plperl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: aaee129e8c57f7f427d55b943c590a5cfa4324156ac7a035ebbc73359eb91f0e |
postgresql-plpython3-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c6dc1406e67092a7d009acf31c9162109f3a90f54d6c2d051ba7d0f559907ef0 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 4885cf2fed1028835fca865ef5ecffc9ed85725850d49cb885d684d2f4483cd4 |
postgresql-pltcl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 01cde56da690733f36e1ee408a1fca5f1cfea45b3d35a4e09e28cd6bda92e3bd |
postgresql-pltcl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: a574d641ce073d2c4e58be0b11dc7686f26068b107f9778aa86fb93408ff50b3 |
postgresql-server-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 479e05c49c611c20b27f4fa81b6e3c409bbb79874a740b34c911352b7326856e |
postgresql-server-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 866800b1e74c3f6720b9dab447e03c50357cfa8d6f1a4b87fef963a1f4d52ff9 |
postgresql-server-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 722adc7dcd7d4aedfbf02e7f8b28ba04cee5bd974f12b588f1126d7e3985a714 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 68320f17fe7034be83a29418b60dd204b095b80ef87a7e3b160b953d52095163 |
postgresql-static-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 9386ce6c05681ab3082b5e8058ace39192512f3a44c40cfd6f3013ffaa21bfb7 |
postgresql-test-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7e5c8fbba770def49f19824fe8d72b9be08af603b14531d30957d421b0ee5780 |
postgresql-test-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 144d00ab7bee892fa6b7cbe99e3be3f7d5aab8f525f2a7aeabc9acb667e05c25 |
postgresql-test-rpm-macros-13.16-1.module+el8.4.0+22254+6164d1ea.noarch.rpm | SHA-256: 86f8e3a224611da92515088609fa31380198ec0039983a80d9d315a712aa2753 |
postgresql-upgrade-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ddf88d8238fdc5c1b9adc73a18900eefdd7ccb5f927adeebd6dc465cb16326e2 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7b1b741070253afcd90f300f7f5f74116946260107dd2d230ac35ac5958693c1 |
postgresql-upgrade-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: fedba999c60f5719c7e6148bc008fb108d221a6ba30371c395273451997a6375 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 84c2d4b4f785e4307e50b104e3de1b293978ad7d999e69d0d336f908dccebc3f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.src.rpm | SHA-256: 33515d246e2d5848d56d6d5f4a7f6d0b6c545074384d3355199768ec9a5938f1 |
ppc64le | |
postgresql-test-rpm-macros-13.16-1.module+el8.4.0+22254+6164d1ea.noarch.rpm | SHA-256: 86f8e3a224611da92515088609fa31380198ec0039983a80d9d315a712aa2753 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 8588e3f4bd2044237da32cade520266d7590d5b674d05d24a3d0a4055de57673 |
postgresql-contrib-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 4a9e4d40bdf8bc8f38183119547f722c9c7428debc572381bb950ea5f0911bf5 |
postgresql-contrib-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 3cb3261d64b0a5d096badc99c107d1a0638692b7abafa6ab9edd7b7e1fc4c4c6 |
postgresql-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 218c9896baf88da03729b0f67309cfadc5b03f638dcd9691112caf4bc38ea3c6 |
postgresql-debugsource-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 14f0b7f409aaafbf9f4395a80d813486a1e5532b3b36b40a1fa7e5873e86b8bd |
postgresql-docs-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: ab70cdb19eeca231ae9412f20c2ded07fba16c25f2fafb58c2e4ea48c6a6ddfe |
postgresql-docs-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 4f54983a3cf392c1501196a5e5579340926eb63cad5e2ad3a7a78185f08ad6f1 |
postgresql-plperl-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 9e25f5fd6d550419087494414846bd3008ce19d3e54edb63f5c3a61b77aa711f |
postgresql-plperl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 9156989a9e03e64dbb2cf2675972ea78e6ea4ad7b59eef56bab27b83ad508ce7 |
postgresql-plpython3-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: b6b9a14e9fe131db6a0663ac84d512ea3d2344b8c08c7b070863ed8213997926 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: ba20a99e9f423435295cdc4643f920b377223b6caf6c996f33c08b4e3f8bc70f |
postgresql-pltcl-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 52d18234340955568d8903a02d4955424fc78af7a87628d78f709a5fefdb7cdb |
postgresql-pltcl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 8fc9132f3ebe6c6d51e94e1940958ed5569e7a133e1b4765e7f1f6af7a63f3c6 |
postgresql-server-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: f770b3d7cce179c077949a6d8ab125e6cf51b48f67f30f96eef322069f6c3c19 |
postgresql-server-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 7ddf0e2eae08a8f1e8753de91db4cc799645bb2b4869d81652a48ad1dc42ff7d |
postgresql-server-devel-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 549a1f5d5ddf561e6dc15263ed5405e4d9871d0194d1982a9605998e8427742b |
postgresql-server-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 0ba9049efaf8eede384c157420c2b8ccae892b7032c86b7352bb28cdfece4cd5 |
postgresql-static-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: b90969d08b249944d3bdbe80e4e6e370c7f76a74da89baa5572e419368fba5a5 |
postgresql-test-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 7487e2d8f75b541441e61be2aba123fc1fe8bd5f3a89b128971711f24676540c |
postgresql-test-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 5f13b20d96e4edfd96badacb60d70117832cd108209c786c8434c813c093aa52 |
postgresql-upgrade-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 6a31310fde1aa67d9feb4ecf2e5e151a3513ec48b8ced34c5346084155e42e96 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 0ae2ac70f0657f84aca7a8e771e8ff9f73d8f2ff0851568dbcd4e1c56ce84152 |
postgresql-upgrade-devel-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: 10155b8e6f738051f6660baf1431e07b6efb1f0b62a8df9e9f9c15a0c27ac383 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le.rpm | SHA-256: bf803fb7226f8dd89d10f9b93a560a074e2caacccc61f34db6d1b7b59769c7ba |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.src.rpm | SHA-256: 33515d246e2d5848d56d6d5f4a7f6d0b6c545074384d3355199768ec9a5938f1 |
x86_64 | |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c0ebc7097f72e3e6f0abc8b47c616c02d3f2075e7c293cbc43dc0d84745c0afb |
postgresql-contrib-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 60c3ff37333cd9fd3da477ab04f57f73a2e1bd253b1067b8cbc3929d89ac39b3 |
postgresql-contrib-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: f5c9c9811f2a3d93f84b694b21758cdf289a40370541e99121e219d255b969bd |
postgresql-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 5ea82224e436c0c01ddd67edce942e65c2780b21048a9c4c08a92dc922670097 |
postgresql-debugsource-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 13ff2fc99f73f0c6f74617de96c1bdd135fbf880536ef962bbe1dada79f8dda7 |
postgresql-docs-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: e3b22d6ffbb0e3c26d2c57d39b652abc1347ec9a15cec47cf05030c2e4cfc5bf |
postgresql-docs-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 682c0ceb0cb85e0ae38c280c32e13b179fa7b11d074d0373ce9babb44d4ab380 |
postgresql-plperl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ff5cf979486dee90a074db9a96413093b4534cb5a88afef305a379b2ec643735 |
postgresql-plperl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: aaee129e8c57f7f427d55b943c590a5cfa4324156ac7a035ebbc73359eb91f0e |
postgresql-plpython3-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: c6dc1406e67092a7d009acf31c9162109f3a90f54d6c2d051ba7d0f559907ef0 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 4885cf2fed1028835fca865ef5ecffc9ed85725850d49cb885d684d2f4483cd4 |
postgresql-pltcl-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 01cde56da690733f36e1ee408a1fca5f1cfea45b3d35a4e09e28cd6bda92e3bd |
postgresql-pltcl-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: a574d641ce073d2c4e58be0b11dc7686f26068b107f9778aa86fb93408ff50b3 |
postgresql-server-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 479e05c49c611c20b27f4fa81b6e3c409bbb79874a740b34c911352b7326856e |
postgresql-server-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 866800b1e74c3f6720b9dab447e03c50357cfa8d6f1a4b87fef963a1f4d52ff9 |
postgresql-server-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 722adc7dcd7d4aedfbf02e7f8b28ba04cee5bd974f12b588f1126d7e3985a714 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 68320f17fe7034be83a29418b60dd204b095b80ef87a7e3b160b953d52095163 |
postgresql-static-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 9386ce6c05681ab3082b5e8058ace39192512f3a44c40cfd6f3013ffaa21bfb7 |
postgresql-test-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7e5c8fbba770def49f19824fe8d72b9be08af603b14531d30957d421b0ee5780 |
postgresql-test-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 144d00ab7bee892fa6b7cbe99e3be3f7d5aab8f525f2a7aeabc9acb667e05c25 |
postgresql-test-rpm-macros-13.16-1.module+el8.4.0+22254+6164d1ea.noarch.rpm | SHA-256: 86f8e3a224611da92515088609fa31380198ec0039983a80d9d315a712aa2753 |
postgresql-upgrade-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: ddf88d8238fdc5c1b9adc73a18900eefdd7ccb5f927adeebd6dc465cb16326e2 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 7b1b741070253afcd90f300f7f5f74116946260107dd2d230ac35ac5958693c1 |
postgresql-upgrade-devel-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: fedba999c60f5719c7e6148bc008fb108d221a6ba30371c395273451997a6375 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.4.0+22254+6164d1ea.x86_64.rpm | SHA-256: 84c2d4b4f785e4307e50b104e3de1b293978ad7d999e69d0d336f908dccebc3f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.