- Issued:
- 2024-09-10
- Updated:
- 2024-09-10
RHSA-2024:6558 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.src.rpm | SHA-256: 11466bcc4037feb9d774b5bfcb51acccac8427ae4f85a3bd07cf77aa22df3836 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 00de302563d8f45de8fb47b3c7b85e82df03a2231b164c5f3d64cec8d5899ef1 |
postgresql-contrib-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 219d007a4be2c839365086f0813a627ffef21258328da7d752ed0b925bd3c0c9 |
postgresql-contrib-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 6901709f3e05947f380f7fcaaa2d37ef8b92c7ee98d6a4a3f8a8c39e6b9cbf13 |
postgresql-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 27f02ca1c948209911ea180d6618b43ed343d1567e005176975ba48e2e9b1527 |
postgresql-debugsource-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: bc709d5bc76cad95736abca4d79544c6427b3eb7e4c1c09a651da2355da0d438 |
postgresql-docs-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: cee8c1a38a9be4154c489f434f1af0120c46ff363bc294d351d0b29c7284654e |
postgresql-docs-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 56844f123d9ad86db1d6de81862d2c0b349c18ce3dce3556aa487c00708b1a10 |
postgresql-plperl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: e8543876efe06e6af6aff01f98c311fa41ef241eed222f3a606cb47482957a29 |
postgresql-plperl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 21889f6bd7ac51caa8c63069fb05b5528eead1a78be08a54bc79525bcd4a3bd7 |
postgresql-plpython3-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 38ea0dd7ca9c3d50bf0172acc00ac1a034e9e108b5e5714513eb3d931e2ab5ec |
postgresql-plpython3-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b883f0668a53b2667eca994531e937ee9120d90f3b4d84480cbd41b84a431a60 |
postgresql-pltcl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: c79b866070b7214837694c67c9672f22d3310bd085bf2a8e2f4a5be6430c63af |
postgresql-pltcl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ae739aae50eedda6af94a49de9bd730f590d81f3abc7ccc47f9db292d28d6da4 |
postgresql-server-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 89eb2de47411f02fa5ca1f1e13b385d15c2c04aa885dbe949ce80ec9c94c3678 |
postgresql-server-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ababe57d2b2b68556c125228b07a063f896ecf47e7aea6625d74493c5ce85699 |
postgresql-server-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b1bf8a2b6180cd530a927eca2c1d154bd5220713cf4698576870905e55a36ebe |
postgresql-server-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d2b69257be9efd8db85ca5afb685b5229a320be4192d21f029afd005e623d119 |
postgresql-static-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 3170691b3d79ee463f11bd8865fbccaad5ce74b7435ec72ab0e62a7f4f199510 |
postgresql-test-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d313100067482ba3ade5095f806b713900fde43f27ee29625f21c5237620cd37 |
postgresql-test-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 9d6ab5c43ea0c775a85affbbc5c8ac53358dafd80d95f16d638e6ddf95883b84 |
postgresql-test-rpm-macros-13.16-1.module+el8.6.0+22263+b155edfd.noarch.rpm | SHA-256: c2e047b039e6d2fd2e89b88b3096021655d5e9231e5dd3b78b99a7eadf4a7af0 |
postgresql-upgrade-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 2fb8a70a4615a2ca0ebc7cfc8845289fd11649b6024cf2e433fe7471dfeac581 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 1bfb2dc80c73125a933223876951a0559fb2ef9b3485bd53d4a3c2e980e574ca |
postgresql-upgrade-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 839b9fd5986b6f218dbe5b59176c4f9c000a846a05fcb394daf3ea814acdc4eb |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 8b43329dfc9a17a66ebdd6bf908279916fc374528ca32387eb67e2936288dac7 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.src.rpm | SHA-256: 11466bcc4037feb9d774b5bfcb51acccac8427ae4f85a3bd07cf77aa22df3836 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 00de302563d8f45de8fb47b3c7b85e82df03a2231b164c5f3d64cec8d5899ef1 |
postgresql-contrib-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 219d007a4be2c839365086f0813a627ffef21258328da7d752ed0b925bd3c0c9 |
postgresql-contrib-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 6901709f3e05947f380f7fcaaa2d37ef8b92c7ee98d6a4a3f8a8c39e6b9cbf13 |
postgresql-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 27f02ca1c948209911ea180d6618b43ed343d1567e005176975ba48e2e9b1527 |
postgresql-debugsource-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: bc709d5bc76cad95736abca4d79544c6427b3eb7e4c1c09a651da2355da0d438 |
postgresql-docs-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: cee8c1a38a9be4154c489f434f1af0120c46ff363bc294d351d0b29c7284654e |
postgresql-docs-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 56844f123d9ad86db1d6de81862d2c0b349c18ce3dce3556aa487c00708b1a10 |
postgresql-plperl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: e8543876efe06e6af6aff01f98c311fa41ef241eed222f3a606cb47482957a29 |
postgresql-plperl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 21889f6bd7ac51caa8c63069fb05b5528eead1a78be08a54bc79525bcd4a3bd7 |
postgresql-plpython3-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 38ea0dd7ca9c3d50bf0172acc00ac1a034e9e108b5e5714513eb3d931e2ab5ec |
postgresql-plpython3-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b883f0668a53b2667eca994531e937ee9120d90f3b4d84480cbd41b84a431a60 |
postgresql-pltcl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: c79b866070b7214837694c67c9672f22d3310bd085bf2a8e2f4a5be6430c63af |
postgresql-pltcl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ae739aae50eedda6af94a49de9bd730f590d81f3abc7ccc47f9db292d28d6da4 |
postgresql-server-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 89eb2de47411f02fa5ca1f1e13b385d15c2c04aa885dbe949ce80ec9c94c3678 |
postgresql-server-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ababe57d2b2b68556c125228b07a063f896ecf47e7aea6625d74493c5ce85699 |
postgresql-server-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b1bf8a2b6180cd530a927eca2c1d154bd5220713cf4698576870905e55a36ebe |
postgresql-server-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d2b69257be9efd8db85ca5afb685b5229a320be4192d21f029afd005e623d119 |
postgresql-static-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 3170691b3d79ee463f11bd8865fbccaad5ce74b7435ec72ab0e62a7f4f199510 |
postgresql-test-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d313100067482ba3ade5095f806b713900fde43f27ee29625f21c5237620cd37 |
postgresql-test-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 9d6ab5c43ea0c775a85affbbc5c8ac53358dafd80d95f16d638e6ddf95883b84 |
postgresql-test-rpm-macros-13.16-1.module+el8.6.0+22263+b155edfd.noarch.rpm | SHA-256: c2e047b039e6d2fd2e89b88b3096021655d5e9231e5dd3b78b99a7eadf4a7af0 |
postgresql-upgrade-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 2fb8a70a4615a2ca0ebc7cfc8845289fd11649b6024cf2e433fe7471dfeac581 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 1bfb2dc80c73125a933223876951a0559fb2ef9b3485bd53d4a3c2e980e574ca |
postgresql-upgrade-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 839b9fd5986b6f218dbe5b59176c4f9c000a846a05fcb394daf3ea814acdc4eb |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 8b43329dfc9a17a66ebdd6bf908279916fc374528ca32387eb67e2936288dac7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.src.rpm | SHA-256: 11466bcc4037feb9d774b5bfcb51acccac8427ae4f85a3bd07cf77aa22df3836 |
ppc64le | |
postgresql-test-rpm-macros-13.16-1.module+el8.6.0+22263+b155edfd.noarch.rpm | SHA-256: c2e047b039e6d2fd2e89b88b3096021655d5e9231e5dd3b78b99a7eadf4a7af0 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 13e78ef7274bbbf281c1b50fb6c43eac1d6e9280a796a61feb3f1d51553d5ab5 |
postgresql-contrib-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 39756a73858693d44e1dc789e7350a68289a0419e708c5b8e869f89a9af08139 |
postgresql-contrib-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 328425329d897379639f71eb77a4d5479e855541b2c1a4ef04fbd7efa7dd0789 |
postgresql-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: f0c72bae85b6c329db8ba3176f3cf68e178ea6b3fae9a6545c15d094aaa5b191 |
postgresql-debugsource-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 63a57b27965a1223efd904378784ad23d7f5a4640446dfa754576d71c77cc978 |
postgresql-docs-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: a46d1a9f31ec95566978d553c943e7f3a0fff20912fb6e1519d594819bae7ee3 |
postgresql-docs-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: fcf4f1209cdcabf8f373d3cfa8b544b57fe7be700e19fab66dae6d6db557151a |
postgresql-plperl-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 4606f3992499a7c62c812b43221692705b2b163b7be5b7c35d464e212909bdf5 |
postgresql-plperl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 138655c6da3263e00ba95b961f4ef8761348255cdede60d7e3e07ae4014c06ef |
postgresql-plpython3-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 1f65c11c50f4406dfc8f4ba16e02fba2b2e9716dfe32ad50954dba92c06ef1cb |
postgresql-plpython3-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: da4d66a16e3cc365a06a92409e0a7b44f7b83d2fdcec3f77569d1b34af53bae9 |
postgresql-pltcl-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 1d6b6c4f592a6dfbe2206ea6988479061968e6ae40d969d931d7fffa12d9b327 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 7e8e17a50cd51fed46e0de2e4ec80b1c1f267dd2f19ed20b7bab5f34ac1e4ffd |
postgresql-server-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: b7caad506f7094da758651a40a96565a30514990daab4224c0f2d2346543d01c |
postgresql-server-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 141cc46b83d3d49f92d5ea45e21060c57bb3e50baaba856ae7182e6b10622be7 |
postgresql-server-devel-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 92e28fe0325fd623611e0e9dfbb9a1848d1d84fdcce5aeec8c65d9904df426e2 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 96e563873f1c1b29d514b607a4c4b0d890a4c0686396042ae03293cb496684e0 |
postgresql-static-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: a589956f013a33797544c99738147ba0b62b09bb80dbca3ee3790d8c6a254c2e |
postgresql-test-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 7e2e0581f605d842768df5a14e13d96ef1a0dad96e8794cf9c58ec39d4d3751e |
postgresql-test-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 6b6cd65a2e72ea488e7d7f45c81776b735cea37751f0ee7236287dbd27391795 |
postgresql-upgrade-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 4060ebb3e4d3eb5946afb8a6deef6abfd98d62488f7bc0ad71e25732246c72e7 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 2a81b823f84926763e20df0d17c72d4e3c782ad8a300ebaa38bef5a326ff5e3c |
postgresql-upgrade-devel-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: 3ad47903e449cc7c9e9baa4424e4b7c08ba8db601d8ba729ebbd9534bcabbf8a |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.ppc64le.rpm | SHA-256: e513083dda2fc374fe9a60476607af7bd996fe2ff6bf15f25f475fc270360e89 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.src.rpm | SHA-256: 11466bcc4037feb9d774b5bfcb51acccac8427ae4f85a3bd07cf77aa22df3836 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 00de302563d8f45de8fb47b3c7b85e82df03a2231b164c5f3d64cec8d5899ef1 |
postgresql-contrib-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 219d007a4be2c839365086f0813a627ffef21258328da7d752ed0b925bd3c0c9 |
postgresql-contrib-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 6901709f3e05947f380f7fcaaa2d37ef8b92c7ee98d6a4a3f8a8c39e6b9cbf13 |
postgresql-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 27f02ca1c948209911ea180d6618b43ed343d1567e005176975ba48e2e9b1527 |
postgresql-debugsource-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: bc709d5bc76cad95736abca4d79544c6427b3eb7e4c1c09a651da2355da0d438 |
postgresql-docs-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: cee8c1a38a9be4154c489f434f1af0120c46ff363bc294d351d0b29c7284654e |
postgresql-docs-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 56844f123d9ad86db1d6de81862d2c0b349c18ce3dce3556aa487c00708b1a10 |
postgresql-plperl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: e8543876efe06e6af6aff01f98c311fa41ef241eed222f3a606cb47482957a29 |
postgresql-plperl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 21889f6bd7ac51caa8c63069fb05b5528eead1a78be08a54bc79525bcd4a3bd7 |
postgresql-plpython3-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 38ea0dd7ca9c3d50bf0172acc00ac1a034e9e108b5e5714513eb3d931e2ab5ec |
postgresql-plpython3-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b883f0668a53b2667eca994531e937ee9120d90f3b4d84480cbd41b84a431a60 |
postgresql-pltcl-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: c79b866070b7214837694c67c9672f22d3310bd085bf2a8e2f4a5be6430c63af |
postgresql-pltcl-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ae739aae50eedda6af94a49de9bd730f590d81f3abc7ccc47f9db292d28d6da4 |
postgresql-server-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 89eb2de47411f02fa5ca1f1e13b385d15c2c04aa885dbe949ce80ec9c94c3678 |
postgresql-server-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: ababe57d2b2b68556c125228b07a063f896ecf47e7aea6625d74493c5ce85699 |
postgresql-server-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: b1bf8a2b6180cd530a927eca2c1d154bd5220713cf4698576870905e55a36ebe |
postgresql-server-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d2b69257be9efd8db85ca5afb685b5229a320be4192d21f029afd005e623d119 |
postgresql-static-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 3170691b3d79ee463f11bd8865fbccaad5ce74b7435ec72ab0e62a7f4f199510 |
postgresql-test-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: d313100067482ba3ade5095f806b713900fde43f27ee29625f21c5237620cd37 |
postgresql-test-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 9d6ab5c43ea0c775a85affbbc5c8ac53358dafd80d95f16d638e6ddf95883b84 |
postgresql-test-rpm-macros-13.16-1.module+el8.6.0+22263+b155edfd.noarch.rpm | SHA-256: c2e047b039e6d2fd2e89b88b3096021655d5e9231e5dd3b78b99a7eadf4a7af0 |
postgresql-upgrade-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 2fb8a70a4615a2ca0ebc7cfc8845289fd11649b6024cf2e433fe7471dfeac581 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 1bfb2dc80c73125a933223876951a0559fb2ef9b3485bd53d4a3c2e980e574ca |
postgresql-upgrade-devel-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 839b9fd5986b6f218dbe5b59176c4f9c000a846a05fcb394daf3ea814acdc4eb |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.6.0+22263+b155edfd.x86_64.rpm | SHA-256: 8b43329dfc9a17a66ebdd6bf908279916fc374528ca32387eb67e2936288dac7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.