- Issued:
- 2024-09-10
- Updated:
- 2024-09-10
RHSA-2024:6559 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.src.rpm | SHA-256: 3c7f4a6514991cc4f2a14f85c0ae5ec831986de3bdad0d1106c70dad45bc0e26 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.6.0+22262+7cfee20c.noarch.rpm | SHA-256: 0e97c42dc235af2b818b5fac8edc7d0030ce9a424d91e673de5ab2ab90011022 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 45fe5f4eddbe540437801e4c2d051e6872b7c37d321529e7022734f9d8446fbc |
postgresql-contrib-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 6dbd427a12f41b5ba0ec60e594c932e454a299fc7de503fde272ba97800a7471 |
postgresql-contrib-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 509b74505afe998d6cbe793cda0ded648d66e9fc82d711894acc6317fd881223 |
postgresql-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f0893170139d62d1053ea07317a185595c28f611830724cb59bdbace9cbe1b65 |
postgresql-debugsource-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: b7015153804a172ad157609953d1fc2f2fb75cb5e9e2b8873c1fc4b5ea2dc5ce |
postgresql-docs-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 259a734d6cb70c4d8e21260020239055dab8363bded5ada23cf98037115b0440 |
postgresql-docs-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2193478c3040426534e635cad8a4cb5d1b8e269725dd08b6fc4fc840e13a80bb |
postgresql-plperl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2d44f019c060d5eb5b2894611e49e869fcc16b7789625c2c57c56e7f1e427334 |
postgresql-plperl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 0584d68c483fde3ac5df0a2df6c9cdc503827fe179e7a563a9251a96c945ab25 |
postgresql-plpython3-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: d9651e0c66e8cd8f76166ada3c254e38528b46339445bcd86347ed86215d7f44 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 82470c434f493025782270e4993727f2801f46c9f56275e79f4592c5227e711c |
postgresql-pltcl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: a2d4ea3981f3617ae5b4549a4c895884a46b8b74fff14c64e51c516d29ccd710 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 002726775cdf556f51e3f4d3d288c4228d0f49f266674a78136ac55c5e390c6c |
postgresql-server-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 27b9577dcf9f5e20d8b5c2bff3d1589131f1ca697986677bd9f3163d596f166f |
postgresql-server-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: cc9bdd95b8a6b0a3e20d6d873ea8831c15ac234a5fe728d70cbb252d9f168c41 |
postgresql-server-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 09a52c30b14e53761e2d4f73db9015fe9010409e5d2f0432abae2b15536cac4d |
postgresql-server-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 9c0e570d3446d43bfa190ea842bb05660b366d6edf6367c773267ea02130b87e |
postgresql-static-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: e22990654073a14f313a474371204ed7accf92a86fe57070dc6c8b67b62f0c53 |
postgresql-test-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 8b622d2e19f6238387848ec39e1de5076968820d5a7552ece4f26da835701e55 |
postgresql-test-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: c9cfaee9c88d5b0c518bcd053d10cc4e71ba2eb11fbadadb89b8193bac8d42fb |
postgresql-upgrade-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 358f32e3b5fb1d490b57af7619ac87484b5cb31921bca60ffcee94f02e444545 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: acab21074828fe127b8fcf67c9f65f5a9cb3510ec58dfb3c3dcd49c2a3cde3c8 |
postgresql-upgrade-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f56e7d8390a5b5ae9a15236fe573565bb8b2554b50a9cd09cde933e3fc08244e |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 66713a8918b1f443ce54afb7499ea1313fecc439c3635177ea16fc35759f3e9a |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.src.rpm | SHA-256: 3c7f4a6514991cc4f2a14f85c0ae5ec831986de3bdad0d1106c70dad45bc0e26 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.6.0+22262+7cfee20c.noarch.rpm | SHA-256: 0e97c42dc235af2b818b5fac8edc7d0030ce9a424d91e673de5ab2ab90011022 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 45fe5f4eddbe540437801e4c2d051e6872b7c37d321529e7022734f9d8446fbc |
postgresql-contrib-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 6dbd427a12f41b5ba0ec60e594c932e454a299fc7de503fde272ba97800a7471 |
postgresql-contrib-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 509b74505afe998d6cbe793cda0ded648d66e9fc82d711894acc6317fd881223 |
postgresql-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f0893170139d62d1053ea07317a185595c28f611830724cb59bdbace9cbe1b65 |
postgresql-debugsource-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: b7015153804a172ad157609953d1fc2f2fb75cb5e9e2b8873c1fc4b5ea2dc5ce |
postgresql-docs-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 259a734d6cb70c4d8e21260020239055dab8363bded5ada23cf98037115b0440 |
postgresql-docs-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2193478c3040426534e635cad8a4cb5d1b8e269725dd08b6fc4fc840e13a80bb |
postgresql-plperl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2d44f019c060d5eb5b2894611e49e869fcc16b7789625c2c57c56e7f1e427334 |
postgresql-plperl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 0584d68c483fde3ac5df0a2df6c9cdc503827fe179e7a563a9251a96c945ab25 |
postgresql-plpython3-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: d9651e0c66e8cd8f76166ada3c254e38528b46339445bcd86347ed86215d7f44 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 82470c434f493025782270e4993727f2801f46c9f56275e79f4592c5227e711c |
postgresql-pltcl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: a2d4ea3981f3617ae5b4549a4c895884a46b8b74fff14c64e51c516d29ccd710 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 002726775cdf556f51e3f4d3d288c4228d0f49f266674a78136ac55c5e390c6c |
postgresql-server-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 27b9577dcf9f5e20d8b5c2bff3d1589131f1ca697986677bd9f3163d596f166f |
postgresql-server-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: cc9bdd95b8a6b0a3e20d6d873ea8831c15ac234a5fe728d70cbb252d9f168c41 |
postgresql-server-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 09a52c30b14e53761e2d4f73db9015fe9010409e5d2f0432abae2b15536cac4d |
postgresql-server-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 9c0e570d3446d43bfa190ea842bb05660b366d6edf6367c773267ea02130b87e |
postgresql-static-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: e22990654073a14f313a474371204ed7accf92a86fe57070dc6c8b67b62f0c53 |
postgresql-test-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 8b622d2e19f6238387848ec39e1de5076968820d5a7552ece4f26da835701e55 |
postgresql-test-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: c9cfaee9c88d5b0c518bcd053d10cc4e71ba2eb11fbadadb89b8193bac8d42fb |
postgresql-upgrade-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 358f32e3b5fb1d490b57af7619ac87484b5cb31921bca60ffcee94f02e444545 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: acab21074828fe127b8fcf67c9f65f5a9cb3510ec58dfb3c3dcd49c2a3cde3c8 |
postgresql-upgrade-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f56e7d8390a5b5ae9a15236fe573565bb8b2554b50a9cd09cde933e3fc08244e |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 66713a8918b1f443ce54afb7499ea1313fecc439c3635177ea16fc35759f3e9a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.src.rpm | SHA-256: 3c7f4a6514991cc4f2a14f85c0ae5ec831986de3bdad0d1106c70dad45bc0e26 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 616d499d682b7c9e6ef450372eda14322842bef8d763be159e653d2c15272f15 |
postgresql-contrib-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: cf1c03af9f074854ed45e0ee7fbd286d2fc2d092c4046e5d3bf76176c7926a40 |
postgresql-contrib-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 3ba5b94ff041d52a6ac4683d64a4c65b47a7e5d4c81e217d3d24c24cf23b2a66 |
postgresql-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 829032a05ed26d8093531554bc5f7b182e825148fe6cd99135ada9e48df45496 |
postgresql-debugsource-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 2581823ff1a9d09efd46d078ad039471c6468a2d8c536f41e65f3dcc5e945dc0 |
postgresql-docs-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: a6955be500c507f56142861a7e9cc1bfe062557028011aaaa4f06737d6e27267 |
postgresql-docs-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 60f29dacb65590b55f7b5787a40310d78675944d553cc746cf0c99da9f082d50 |
postgresql-plperl-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 10b274769c3b0180be4505144cf417fba57b14253c9a9b98d49b64c0a4419bc4 |
postgresql-plperl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 55c8e24448f67da98ca48d64f2612df579c932533f926e972adfe6634d4a291e |
postgresql-plpython3-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: c85d7f951d9cf9c6d45c7e6521c7302c8c19b4e5bddfda8e7990eb805d5d40bc |
postgresql-plpython3-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 2a22e8d89d9016c3dc0328cd9df2674c530456aa028cf80d084f119c10ccb950 |
postgresql-pltcl-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 69e76b90eca89580caee2f86b1231640bbb2e1fcab1ece0f43845e45c0ff786d |
postgresql-pltcl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 0d182d9c0f6318814f60e2e31f252a26adc2f163c003e090711e37bec27b1edb |
postgresql-server-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: aec9b20c479a028affaf0c22d76ebebfa50a199f649bdbbd804a898002d2172f |
postgresql-server-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 6926f31ceaf2c3a93097bd9afe5e42f1fa2087851afc93c882fa9d30a93c0dcb |
postgresql-server-devel-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: c4f0c891a8203971060df06e5eee88165ef599b6af352d35f5c2801790f7df28 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: dcce6cb5035d8676b42f121a85d5413fa0b450710d6ae4cfe33fac4e180c7470 |
postgresql-static-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: c57c34e897ec99d3afbeca3bac10758530996ed33cff1e2115b097f67913803f |
postgresql-test-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 9e184a7c9fb3370a8e3e21c7d93d094038d3f5116585bf192f1a95c47d9d053d |
postgresql-test-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: e678173bffb0c472cccb7d0ba1b26837b84db0f686ff05fcca3895758abbbd2a |
postgresql-test-rpm-macros-12.20-1.module+el8.6.0+22262+7cfee20c.noarch.rpm | SHA-256: 0e97c42dc235af2b818b5fac8edc7d0030ce9a424d91e673de5ab2ab90011022 |
postgresql-upgrade-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 47ab6db456279d8e123fe4f3b1d4fbe987095ad336d15f9bf86ab818306dfd95 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: 9c84602ca9abeacf24c118cdbe640efa7feae8d79e8f8af0336789eb4981d32d |
postgresql-upgrade-devel-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: ee373be0316cad306d62d74cf13c602b5c0b139cfb20531512b9be564ff41064 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le.rpm | SHA-256: f24df2e0c307614a94fba43dd4097479083f8603c063ca4e84b760a682b0cf36 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.src.rpm | SHA-256: 3c7f4a6514991cc4f2a14f85c0ae5ec831986de3bdad0d1106c70dad45bc0e26 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.6.0+22262+7cfee20c.noarch.rpm | SHA-256: 0e97c42dc235af2b818b5fac8edc7d0030ce9a424d91e673de5ab2ab90011022 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 45fe5f4eddbe540437801e4c2d051e6872b7c37d321529e7022734f9d8446fbc |
postgresql-contrib-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 6dbd427a12f41b5ba0ec60e594c932e454a299fc7de503fde272ba97800a7471 |
postgresql-contrib-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 509b74505afe998d6cbe793cda0ded648d66e9fc82d711894acc6317fd881223 |
postgresql-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f0893170139d62d1053ea07317a185595c28f611830724cb59bdbace9cbe1b65 |
postgresql-debugsource-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: b7015153804a172ad157609953d1fc2f2fb75cb5e9e2b8873c1fc4b5ea2dc5ce |
postgresql-docs-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 259a734d6cb70c4d8e21260020239055dab8363bded5ada23cf98037115b0440 |
postgresql-docs-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2193478c3040426534e635cad8a4cb5d1b8e269725dd08b6fc4fc840e13a80bb |
postgresql-plperl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 2d44f019c060d5eb5b2894611e49e869fcc16b7789625c2c57c56e7f1e427334 |
postgresql-plperl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 0584d68c483fde3ac5df0a2df6c9cdc503827fe179e7a563a9251a96c945ab25 |
postgresql-plpython3-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: d9651e0c66e8cd8f76166ada3c254e38528b46339445bcd86347ed86215d7f44 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 82470c434f493025782270e4993727f2801f46c9f56275e79f4592c5227e711c |
postgresql-pltcl-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: a2d4ea3981f3617ae5b4549a4c895884a46b8b74fff14c64e51c516d29ccd710 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 002726775cdf556f51e3f4d3d288c4228d0f49f266674a78136ac55c5e390c6c |
postgresql-server-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 27b9577dcf9f5e20d8b5c2bff3d1589131f1ca697986677bd9f3163d596f166f |
postgresql-server-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: cc9bdd95b8a6b0a3e20d6d873ea8831c15ac234a5fe728d70cbb252d9f168c41 |
postgresql-server-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 09a52c30b14e53761e2d4f73db9015fe9010409e5d2f0432abae2b15536cac4d |
postgresql-server-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 9c0e570d3446d43bfa190ea842bb05660b366d6edf6367c773267ea02130b87e |
postgresql-static-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: e22990654073a14f313a474371204ed7accf92a86fe57070dc6c8b67b62f0c53 |
postgresql-test-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 8b622d2e19f6238387848ec39e1de5076968820d5a7552ece4f26da835701e55 |
postgresql-test-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: c9cfaee9c88d5b0c518bcd053d10cc4e71ba2eb11fbadadb89b8193bac8d42fb |
postgresql-upgrade-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 358f32e3b5fb1d490b57af7619ac87484b5cb31921bca60ffcee94f02e444545 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: acab21074828fe127b8fcf67c9f65f5a9cb3510ec58dfb3c3dcd49c2a3cde3c8 |
postgresql-upgrade-devel-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: f56e7d8390a5b5ae9a15236fe573565bb8b2554b50a9cd09cde933e3fc08244e |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.6.0+22262+7cfee20c.x86_64.rpm | SHA-256: 66713a8918b1f443ce54afb7499ea1313fecc439c3635177ea16fc35759f3e9a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.