- 发布:
- 2025-08-28
- 已更新:
- 2025-08-28
RHSA-2025:14899 - Security Advisory
概述
Important: postgresql:16 security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
识别并修复受此公告影响的系统。
标题
An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
受影响的产品
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
修复
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.src.rpm | SHA-256: a18866d9f8cf920f04f73b5bc2ece405b1a76e2c43f72b1be994c23f32d4fb45 |
| x86_64 | |
| postgresql-test-rpm-macros-16.10-1.module+el8.10.0+23424+e26efc6c.noarch.rpm | SHA-256: 911dbe3c9873fd010aa5e7ed527ebb7d01398681f6e401cecbebfc26c6e4285f |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 08b807fb2b7940f12e0c8bc8fa9612571b2a6ac4b54815d9690bb5a95c8356e1 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 31e93e38cb4acf69d11838e0cf61f0baeb50a14df43b1e68c84d9cfdd76317bb |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 461122fab611c5fe99b15b47b865a853778c6d01ac1926dc69c720b2c9c44da1 |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 6c98b5895575359db2b2fb05513226c435ace2d95b717ddd1d445d55e0f04a74 |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: af21838fbbebac28c846b9f47c42c41c7ff9df362b936f0c8718d1f800c86b77 |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: c2dbb9414e6ff1f76c6cc868dcbad863cc746003ee1a0b91e5b7cbd217ed9cc2 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 05bb9179e0ebac5f185169a88daf0c1305d390a6013b21b48ea91d3e05b15f35 |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 191545c4594a1d1d966c90c5d9fae37407f27a09bed4412d75fc16077985ffd8 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: da16ad77515ca8accb881f03ef41b6c2a1d682a109dd012098bed43243565d37 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 7aedafa5b4b4f6d7f4a7ed63dd5abff2f23e58768c500f7c543fa5dbd96a2226 |
| postgresql-contrib-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 6dc0119be06994422ca4ca3f6e1c5ce516c95d56f4d14a35bb20ec11d6d8bc7b |
| postgresql-contrib-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 343b11d533c6460f3dab56675760992ee274ab8d01902bc93d57a36f82349626 |
| postgresql-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 9b169ca9310af8b651ffdfd4a819697ed8298b2f1eb77a40c3351ef77b02e573 |
| postgresql-debugsource-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 339a32a35a1f1c51578bf963f2966b7f9c1c9bc6966e9bc78afc46a2f72d411e |
| postgresql-docs-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 1ddc34fb459394dc743ef5cfe045a1e31a701a3235a1f5d59608436221f7d0df |
| postgresql-docs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 1e07fc0503011b5c6731d2b344a5f4660e477a0910a7693a9482c8375b2eb5df |
| postgresql-plperl-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 74d091aa911c1a50772c5786dbde8ce9102df5118c5c7ded3ffb1ce26b48b564 |
| postgresql-plperl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: e15755dbf907f209b4ec86bb4c6c232b464f0fa32be0f17c625336c50aee596c |
| postgresql-plpython3-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 4dc1738bf0b3f276063192bc3e5844726768aab2596f309420facea746acd8ba |
| postgresql-plpython3-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 334e8aeba75a6f2e64c196cab2751b1823165e04bd1f9f5fb81f67042d031e57 |
| postgresql-pltcl-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 7c9390ed1084836a6a2d7f6a611bc31eb65c74ff56e496101dd058fba9b5aaac |
| postgresql-pltcl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 220de5d606e54d4a759ec0d1f00c2fe35e0c0f497baa52e18f93e939bdd36d7f |
| postgresql-private-devel-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: a174c13f6d15c291c2e4c00b76b3642d244db200e97150858c49cf1431233f8a |
| postgresql-private-libs-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 122372f8104ef1829e0fb38fe11e4dff5df8299a417338015108e26b88cb989b |
| postgresql-private-libs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: d946a0e08e186cbae3230e76bf2713372ef380b616a390e838ec6c19e0cf1747 |
| postgresql-server-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: e44821759e02eb8d2a7e1cf8a96b82a9b9ca4089e920247a1e3f6e9e54827268 |
| postgresql-server-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 4b2d6c68b2494b287d2770c0bea1b2e923d999a2201c51619e788f8625180599 |
| postgresql-server-devel-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 42babcaed8ec9324c39c97bf30301ec45e3710bc54fac17afa922d7567230dbe |
| postgresql-server-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 0bf98569d48e5f283d12cad2314d8e67dadb21160350751199a9c1ce2c1a0c33 |
| postgresql-static-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: bf10f2998c4def2cc0ce05847b61d5e25d2f7ea26bbe7b3b0f7747746324c679 |
| postgresql-test-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 8ae948a96d327d4022b96633a1adb08be3bbc3090bddca435e1d20118fdef9a5 |
| postgresql-test-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 83e52da63f1531e5f6591e7118fd5779ca958616a731d477c09cea48d6264098 |
| postgresql-upgrade-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 0529681cd9edf3e09219025283bcbf92cdf558efa5a2b5cf256daaf8660e29fd |
| postgresql-upgrade-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: 7396e63f1fd4c18e95c24fd1864f7cedd13e958ce7085893ee1e322a82d2ca5a |
| postgresql-upgrade-devel-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: b4e7c6bae70644630a88aed8ab95a6b1278f1d194aa4250e8023eac3ce7cf880 |
| postgresql-upgrade-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.x86_64.rpm | SHA-256: e10fb776563c1cfaaa01cae54bd5a9ffb5c6ff9992df0f9b4bb8259aeefe03a8 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.src.rpm | SHA-256: a18866d9f8cf920f04f73b5bc2ece405b1a76e2c43f72b1be994c23f32d4fb45 |
| s390x | |
| postgresql-test-rpm-macros-16.10-1.module+el8.10.0+23424+e26efc6c.noarch.rpm | SHA-256: 911dbe3c9873fd010aa5e7ed527ebb7d01398681f6e401cecbebfc26c6e4285f |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9c7ee616b7a9f6b220f10b2917dd4d1bbc2dab7ebe308d1d40810399c7abb8f1 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 026dd3e23ad7ade50300b67c445c3c4d85d40763cabedf82f318fe310e716379 |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 300cc97dc59f59e9074ecdf12f2a40924887ad5e289e4977d526699f7ebdb1ee |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: ce23ad083b3f3368572172a7438b0ce834333a6a321f19a74fd331107a6e3a3d |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 1085ebbd387fdbf2263c5043f4ed5f2eff1ac9c6a2d703924f43b8238ecbbd75 |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 7d5a9cfd05e7321bb471feb7c191fef372fb625bf7a126bf62e29c1e68d002f2 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 67aca1e35186f3b333e748cf8d3e23e7f5e73ae3e05fd35d7f9a40307359e88b |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 6d2468119a7315ae05e8e0c43bde02da10b43a7bea0e2fdc2685c6d739d73511 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 8900f34531ec0c5d95c7eb357feaffb415e7d8fc187423fbc8a53f01b79a9acf |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: dd1d6fdbc457cf2b050ac0ac189ea3f9e200caae0756189b7620b30a19907942 |
| postgresql-contrib-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 4768fb3e84b0de389991a9973f9c208f4014c6fc718b3ae26736f9dfdcdaae57 |
| postgresql-contrib-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: d942a098e0df9036fa81faa0e04c074786c3641028ae216bdede00dfdb7bc24c |
| postgresql-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 1ee747c44a869c21802817aba91c9f99601d4d19e7d86f1eeea4742070f3c259 |
| postgresql-debugsource-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 92de883d65757c028aa7bf86ac93f8f944e5ca5742b76efb75377aec7b7ad77b |
| postgresql-docs-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 384feebe171dba4e6516c3c0fdd161cd72d61bdef24e247f032e85fed26f2bfc |
| postgresql-docs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 2021c45fb03c5ab68b273547164dbfb49ef29d38d7fbb67934f35e63e8bf0c40 |
| postgresql-plperl-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 488bb12dcc3f481c5bd950d2f96840455faacd99c89a04fc3607aaa4f9dcf158 |
| postgresql-plperl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: d715004e63586240f08d9b465bc9bf2c030285bee5c8bb5ac7f75863bbd5adee |
| postgresql-plpython3-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 50f3dfb53665bb02941a20d552054408a562da210ca150d7916c0f408e9a546f |
| postgresql-plpython3-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: dc9f8a24473cd63383cbd372d0a96cb2a7c69f457222ef631efbd0525c4b3ece |
| postgresql-pltcl-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: ed36ff30552b56e3744d74a1e62c0f4fe709d1d41b1cf94e431a8141646d7130 |
| postgresql-pltcl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: cd5df543d712530884d04b91f0365c8a3213e5526619b276273366b7ed0a3602 |
| postgresql-private-devel-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 2f21d3c19b10a1b2699efa5a38a0f5514c7ff53bd20eb71e38e90d4ccfe9cca8 |
| postgresql-private-libs-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: bef803d30ee2fdca5c17f58841a011144cd69e90ac4390759f3feb21fa2fc4ee |
| postgresql-private-libs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 009c1a7107ad7ab29f484c5885f6787e0356697020f9d93513e0cbb9bfba331a |
| postgresql-server-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 88d79ab191f54d665a338414fc7382307db1b8b712a9f8ea93a3f5003fd493d7 |
| postgresql-server-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 9d732dfdbfa602685fe56e040880e99007435935fb5c61c5973a0f5c5253a7f6 |
| postgresql-server-devel-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 169370b04af839f99eaec900b7da4871f51ac9983e4c79e5d3ffd26887c6ebad |
| postgresql-server-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: a67c4c934c1899fcdefefdec6c056fe537ff22389bb777cd4895b205a6dec56d |
| postgresql-static-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 19cbaaf8a21650f32d780c11fce1802ea70c3c784b163ec0390e2bd327ef79e5 |
| postgresql-test-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: ba8ea863a2da4db5dc90b0daa7c4cb2ae3216f33bb28c523b69aa5a1576e46a1 |
| postgresql-test-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 20bcdbbc7ce0b865d1bf51a0fa6dafdb436a9a5c55ebaf24d567140b22532f23 |
| postgresql-upgrade-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: b9967484c4c87835a3a639f8b3b0b1ea3789a22f585f590d9c605f273020e6e3 |
| postgresql-upgrade-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: d0ee62b16024c29ac7c5004b7e4c6c3b813287e30268122a2cc1e2caa5db66d9 |
| postgresql-upgrade-devel-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 97036ad2d748c99fbae2640505f537f9f50d7bf92a9343668e9f68e9437e2ae0 |
| postgresql-upgrade-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.s390x.rpm | SHA-256: 702735186f5d73c65ae982af3e3be5a63894a1955190a9c15a46ee4e1561fef2 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.src.rpm | SHA-256: a18866d9f8cf920f04f73b5bc2ece405b1a76e2c43f72b1be994c23f32d4fb45 |
| ppc64le | |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 18c0ddeef4143c76ca01bae06dfcb99d37c1a89aece3fc45603b4f0e3f3d0443 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: cd85528022e87953cfa6997aa6acaa25ff9143265befdf55bca252567336b6ae |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: e288fbdf48f1ee3a336ab37472acc8871d257e2a55404bc3fa9f2776b943d442 |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 7f1d551f9f309ec9c7c005a8b318ea54c500836ef72aaef32030d3504acf409b |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 07afef72edc3b815bbc23d70eea3abdbd5f0f3ed7a0039c42200628a1797f44a |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b87a046b37c26a699aa51fb2302980791b18bde9d177eba5a547e6b933dddeba |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b2b853a67454d7ca86d5143c5eaea17e12e46930ffc7439b8c4113eb55d3d50d |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b0a6f635dd37353584fc702d2c715283a8cc6ebb22787338504a6b926228c3a4 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 2c7981a156d0870b9ad8ed229cc1bca918c9532b5ac254a34c53232965ee0539 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 229a367ef031e0bb6fccad58a92e7ebf8c80461d9a52adfdc68c5b3dbfcdf768 |
| postgresql-contrib-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 833167a3636ad1d3d4a7ece735e0ce82cf42c4c04f8ed6287d035cd7065a7552 |
| postgresql-contrib-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 8781049dcad032f371744c1c6cc3ea0f91903ab5ddcdc740db9ec5b9f98dd7e0 |
| postgresql-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: ff60ee038f33c76dc55f1bb136f65bf49d898340a5f6e305fc473088227a1d16 |
| postgresql-debugsource-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 35c330e857c1d75052c5febf34b23b584fe2574297f404d2b89a5a6be968229c |
| postgresql-docs-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: a05cde11240102d679773853c5fd4b3102e14294bdd9ac6e8f58e2752203dce7 |
| postgresql-docs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 329753823b1643d2bed2408a64a24f0ceefb07b40d2530ea6539b34b75d2206a |
| postgresql-plperl-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 4790d62c1fd622256c8e97fa9f5b6824e03920e4604a42e56aef3179f86bf70d |
| postgresql-plperl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: d34898328a5fce06c81830bfb903fbfca722b2a4d5c869286b8cab89669fc14a |
| postgresql-plpython3-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: fed665816031e99fc545a0345b9e048e014393d750582695d2bd74df5a796703 |
| postgresql-plpython3-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 76b791606d0fad42d15f2393bcde78fcc771d44280e95c488b78c8c3327bdaf7 |
| postgresql-pltcl-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: cbff6acd913500d97056bc29065398818a283bed588c241c9d5cc03d112a986e |
| postgresql-pltcl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: c0abbaa017e1fa3672174dd443b9e084a38866351342e4b33b1fc28ca0d2c562 |
| postgresql-private-devel-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 856c820e02e33fb19f5bc3c6dfa7b5debb2ac91124258b4988d32b3f2d127ae2 |
| postgresql-private-libs-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: e13ab99c77628785de86f578f588ae4af7ac5a70f0b368f33e89e7da968aae4a |
| postgresql-private-libs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 7982d1222f6e62d4f8ccc5deb9ceb62a5e2c299ce315469c5a07425bdc07c572 |
| postgresql-server-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 891d4a572683124b779870b3e6c151b03a0f38ff1b270fd9833428339a114666 |
| postgresql-server-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 0bc3b31ad29b6a34ac9f0450f1874705d4ef4bcaa5bce349edb5a26716717e01 |
| postgresql-server-devel-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 7ac4d78c105bd80fdf3ecb34a17ada9429d4a2b123d5dec448a959be1d9cc28a |
| postgresql-server-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: e76f5e4793d58918580203499304308cd5d21a8e6cf5575a695cd246dede9631 |
| postgresql-static-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 95b23ffd82e4e36bd8f8b95c944c3677a00e4b0cefc3ba82e3ffc9aba634cbc1 |
| postgresql-test-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: ecf3ca8b2f975ee9da55874869cfedaa9ed17fd28d110dd1f3825a9fe178b45b |
| postgresql-test-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: c2c5cadba7666f4136e198f9ad8e9a921855f282940e64953ef2ff25aa28b80b |
| postgresql-test-rpm-macros-16.10-1.module+el8.10.0+23424+e26efc6c.noarch.rpm | SHA-256: 911dbe3c9873fd010aa5e7ed527ebb7d01398681f6e401cecbebfc26c6e4285f |
| postgresql-upgrade-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: d6a518e1c322d1d8fd6d07a4bd3a02ef3dc27bfb6ed641d511bbce937f33860f |
| postgresql-upgrade-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 6c7d9eab1f90cf26f3c358bc3cfad340df9d7e439259044376f6023da38c4c3b |
| postgresql-upgrade-devel-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: c4a598a082f2bb9cbc9dee14e020a1f196c3b2f3a95aed7ae02c21891418df25 |
| postgresql-upgrade-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.ppc64le.rpm | SHA-256: 9bb965cc700ac9a40bd8621b6cd1c45d9042691af279a92dd0bb00fc05d16053 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.src.rpm | SHA-256: a18866d9f8cf920f04f73b5bc2ece405b1a76e2c43f72b1be994c23f32d4fb45 |
| aarch64 | |
| postgresql-test-rpm-macros-16.10-1.module+el8.10.0+23424+e26efc6c.noarch.rpm | SHA-256: 911dbe3c9873fd010aa5e7ed527ebb7d01398681f6e401cecbebfc26c6e4285f |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 431873ac45032924a9693acdbcef82feba867db0da747817078e00a1e5226c2b |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 786428a9750a83ac54d0a57d9304ec5092f5d017ede658b1d597d7b1df8025bb |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 31a8684f9c3f0cc6940f33fb51480ebcc39f9b8d80e57fa7942adcb4229c6bfe |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 03b8c0ad910e98b27ffe61ea082a53004a8ce869c3b83139cd3bff5d2fac5bb9 |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: d07cfa8df39d6cfbef0cf02041bbc48230a3c83efdcc2d1dabee143da2b7f62c |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: c099a63e0b5b87d3bdf151e513a781f1feb684118426642f9f053f414d2f2cf0 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: b7dcc9787aa8550677744789299c242c593537e38b30b75e5a23c338ee537d48 |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: fa61caf0d16c3e89d9c0c5924708269f2c28f3b41c5150cf3aea652857f722a1 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 028af8d8fce97c6e774038fc6a240cb5b03b453cf04d3e7515620beaede555da |
| postgresql-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: e901ce0d5384816041544a61e7cd90b8d555e59109fd9e02390002b95552d137 |
| postgresql-contrib-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 2d80d3b3d950d5e18b10bb7fc018e52d714e389814534a6ec2746d4aded795d6 |
| postgresql-contrib-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 57a9f4e00400614576449fa60f7c9f207599a914c353473380e2d4209a04e933 |
| postgresql-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 90614ff6619b32e766908ab600a87154bd044f1c2c061c8dc8e38654e60c3134 |
| postgresql-debugsource-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 22bae26abed4f46f94820ae2f9be4883765c4dc726b776191b4b15f4db4f8cd9 |
| postgresql-docs-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 6acdb2ee94c99093b37129049cb661292384fa66dbe117d1da84a8a3ec553d2c |
| postgresql-docs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: d5521552a3bb1dc6fd4f3ad0ded7012e0030accd6ef1d9456ed46ec50fd71cf2 |
| postgresql-plperl-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: ef7bc123968041d27beca7df60c9545b0c4c278a4e6e4e8d9ae516057e626b82 |
| postgresql-plperl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: f0a42db3528784dd41597b1af45ee43b95171977b0fb04d136812c3306c7a183 |
| postgresql-plpython3-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 9fb3f4dc27434d93fd51193d2959ba2a897ebe8a251aca0f15bf2489e33a9423 |
| postgresql-plpython3-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 88b36020be6c8acca88fc128055be926bc2b3905d7c21b70a03ed0aef4b306ae |
| postgresql-pltcl-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: dc8dfe45fe3a8ee5bd4190045e15aa51e1ec838a2d984cff4a28da642438b6aa |
| postgresql-pltcl-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: fe4774a35eb9b2c899d40f0c35c475dc2412afd7cf6265f1df1f063592d75116 |
| postgresql-private-devel-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 8dc3a194cdcd0eea243721d46a244b5ef1d6e7a5f41f6fb07bd30655d7f7fa2e |
| postgresql-private-libs-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: d1d24b814c62bb687ed9d0a01111e6b126e69926aa3bfa370272e19ff6bf187f |
| postgresql-private-libs-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: be53b95f2e0442b5894f86fd9db5ef8741870d0fb3c7d86fddce9436ca313c68 |
| postgresql-server-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: c1572a2f59bdddeecac6748ca94d9c7cc3899a3e8824b7335b4b4d29022967a7 |
| postgresql-server-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 3bd34c04785e7347b187a931fbfb76b66fbe4690cf4b897144ac3140d9e20de9 |
| postgresql-server-devel-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 161602cb8bd50f13e2fa807cd10156e87eaf4756e4fefecf5b2f423b86f7594f |
| postgresql-server-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 1a44c229d6bf35439a713aa2dcbc3ace48da7dc84931cf5cdfb85546ac4eb1f2 |
| postgresql-static-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 36ce886e7ebb75576319a5c8538bbf2f1590987a27b12e77ea99f02c66fd272b |
| postgresql-test-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: d0b74bcf82f89e0034bd5d261cb4d9832ecbcf79a2f80f5c92b5073aec17109f |
| postgresql-test-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 9c407ff3290328b313e5fac2121cc2930fda22d9fd5904ec687c1717c9683e05 |
| postgresql-upgrade-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: fa515e6ec43e9b571106ea8851f1da14a7344b5fa51aeda9cf7660f97e52f801 |
| postgresql-upgrade-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: af7b002c380ab460547930eda01a1cdafe78676f18f89c12243ad43d1f90517d |
| postgresql-upgrade-devel-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 932be38e6841c7628dd4c491060e144523f69bbb28437a230aa90aff20d1e2b9 |
| postgresql-upgrade-devel-debuginfo-16.10-1.module+el8.10.0+23424+e26efc6c.aarch64.rpm | SHA-256: 2772b247ba896f077fde3e5f56b18bebd7c41f7b3419e005ec924a591e0c8a6c |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。