- Issued:
- 2026-01-13
- Updated:
- 2026-01-13
RHSA-2026:0519 - Security Advisory
Synopsis
Moderate: postgresql:16 security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: CREATE STATISTICS does not check for schema CREATE privilege (CVE-2025-12817)
- postgresql: libpq undersizes allocations, via integer wraparound (CVE-2025-12818)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2414825 - CVE-2025-12817 postgresql: CREATE STATISTICS does not check for schema CREATE privilege
- BZ - 2414826 - CVE-2025-12818 postgresql: libpq undersizes allocations, via integer wraparound
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.src.rpm | SHA-256: 03b854899675cb3fe2a7f01a41086bc8bf002ebd0c7770f789b3526a7ec82861 |
| x86_64 | |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 08b807fb2b7940f12e0c8bc8fa9612571b2a6ac4b54815d9690bb5a95c8356e1 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 31e93e38cb4acf69d11838e0cf61f0baeb50a14df43b1e68c84d9cfdd76317bb |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 461122fab611c5fe99b15b47b865a853778c6d01ac1926dc69c720b2c9c44da1 |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 6c98b5895575359db2b2fb05513226c435ace2d95b717ddd1d445d55e0f04a74 |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: af21838fbbebac28c846b9f47c42c41c7ff9df362b936f0c8718d1f800c86b77 |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: c2dbb9414e6ff1f76c6cc868dcbad863cc746003ee1a0b91e5b7cbd217ed9cc2 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 05bb9179e0ebac5f185169a88daf0c1305d390a6013b21b48ea91d3e05b15f35 |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 191545c4594a1d1d966c90c5d9fae37407f27a09bed4412d75fc16077985ffd8 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: da16ad77515ca8accb881f03ef41b6c2a1d682a109dd012098bed43243565d37 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 9e464acfc4bab702722722c5ac4bcc280a73ea166021f9a7fdc8177c5f825d7f |
| postgresql-contrib-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 9217e5073ebd41c8f70b9dad46aa7a6fdf3fc6232a3d28f21ba3eba6c2c11624 |
| postgresql-contrib-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 40826f1a44ad7229efe900082451a02a99961bae2eab3194e751cce5059af58b |
| postgresql-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 45c0736de6163c7511038ef1a2f0491733e9f6fab2ff6cfb2de37f62f6d3460d |
| postgresql-debugsource-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: ef03f1ae29d59c2eb61d541eca965ef95aa7d4f7276ba7475bb6ccc8f87c2236 |
| postgresql-docs-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 3ba13ccc647df6fadc2ef6ba3399b7ed4fb39d57250df028cebaa41ef5dd6e2f |
| postgresql-docs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 407266f54e13e3d3a92c6a97df60aaac1ffb9a82f67032ab3a2a1cfc5dffd006 |
| postgresql-plperl-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 5d198d6957cc235665f5362f77c5ed2e02e78530658a60953e4ca9d576bb2b20 |
| postgresql-plperl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 56b7789e1ded0647fb04c2ec762ed17f7780b63642e2d84dd1deb40683905afc |
| postgresql-plpython3-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 8ce803e13c04ac12382091b306cdc52acd039d85132992b065e85d7c0354b852 |
| postgresql-plpython3-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 984597fb001893073a53b10e07b9ad14a38df2f09a69774b1658aa295f0be917 |
| postgresql-pltcl-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 57b7b43b656d7679b76dd51fd4bae92f65425151f2db03e959b08bf56760e744 |
| postgresql-pltcl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: d6c955d8ff15d6e516e5127c0c16d92896fc9eaf58be4a20fa9d8cb3bc7c0835 |
| postgresql-private-devel-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 9e7a955880616c6a39fba61df6022bb8127b70a73cfd3100ab1aaf3440006ae5 |
| postgresql-private-libs-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 764281067233cd6e2844c48eb482b6b7b894def86e082fda9b8dfd2ae707a6d7 |
| postgresql-private-libs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: c44319dfb38fb6a452aa14c85c3155c6c77801801fee92a79e0a8fc0559c1740 |
| postgresql-server-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 964cc23d220634004bde130c87b7cd67143cab1fce1f5ebf1f06da8290c42b6f |
| postgresql-server-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 22f41496c45a8f2303055f9b94f9ac3a67028a1ef91d3c025352dc6a61325c70 |
| postgresql-server-devel-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 28e75d5d6476d6b52eff749b595014f0847df2c34ed57e8c0a45b26cd1f73378 |
| postgresql-server-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: f7d379b2b77682b5d4d1a41e7ebc2ba8f73b4308d851d9b9e72259778ccddebc |
| postgresql-static-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 4f699544ae55a99706cec1e812c724665d8fead3f8a75a0546e51dfaa7cef475 |
| postgresql-test-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 4131d3dfa1f7160a8918a32c662be911ae926bc34ae57100715076defa6c27b8 |
| postgresql-test-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 7b935a5f61c069a5f97be1f6f11f79e423354aba6b2cbc5420c0039d3fab09c4 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-upgrade-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: fe40896b71c111b4469b8a93fb4d2c28e68c77c69e52fe84393d8bd75acd1d35 |
| postgresql-upgrade-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 259bcda14cb59ae144c3b41801ad206d385788593842fb2d19dfdb5a449b0b86 |
| postgresql-upgrade-devel-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: 180ec23ba7e5900c30854d455e4910ed15ef1cac963bbae52f15f0c4a8f82bb9 |
| postgresql-upgrade-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.x86_64.rpm | SHA-256: f2eee0337de08c3f41d99fabcc335eaad5e18cf5228125a9e2c7ed62f1838226 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.src.rpm | SHA-256: 03b854899675cb3fe2a7f01a41086bc8bf002ebd0c7770f789b3526a7ec82861 |
| s390x | |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9c7ee616b7a9f6b220f10b2917dd4d1bbc2dab7ebe308d1d40810399c7abb8f1 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 026dd3e23ad7ade50300b67c445c3c4d85d40763cabedf82f318fe310e716379 |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 300cc97dc59f59e9074ecdf12f2a40924887ad5e289e4977d526699f7ebdb1ee |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: ce23ad083b3f3368572172a7438b0ce834333a6a321f19a74fd331107a6e3a3d |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 1085ebbd387fdbf2263c5043f4ed5f2eff1ac9c6a2d703924f43b8238ecbbd75 |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 7d5a9cfd05e7321bb471feb7c191fef372fb625bf7a126bf62e29c1e68d002f2 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 67aca1e35186f3b333e748cf8d3e23e7f5e73ae3e05fd35d7f9a40307359e88b |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 6d2468119a7315ae05e8e0c43bde02da10b43a7bea0e2fdc2685c6d739d73511 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 8900f34531ec0c5d95c7eb357feaffb415e7d8fc187423fbc8a53f01b79a9acf |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 51b661a31cc5b8820d4a72f4f1d9d496da5276fa9d5ad012a37866894e8696bb |
| postgresql-contrib-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 1a54c0df792c4cde3b4ddd48bf6bb24adbe3a8d15b5c3b0e85d41390ecac8886 |
| postgresql-contrib-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 5c79ce8c1569d40642daaa67bfb97d351b1d113dad6c68403fbbf0a2537ec091 |
| postgresql-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 087aaf5064a11c6a604c8903231f22ef137568172fff15ee5803a761ad1d44fb |
| postgresql-debugsource-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: ab59cd6af250a8a61c6a246c68415fad9d6e8efe1db3fd438fefc7d6f4d7e98a |
| postgresql-docs-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 56fe49f586675e25328d53c3c99149dff251f9dc334e89346d941c9674c1f03e |
| postgresql-docs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 8fe5e4e858f4ffc3c3ac5f717c4269732f559f11cdc2b9a248a288a47686bad8 |
| postgresql-plperl-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: a0efae38272baf28b6a10a48e182f51f24eaec07b7da1bade1ddfe233835cae2 |
| postgresql-plperl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: a766759cfd22f24ae1cbbf44d51b5cc393f746e0cb5dd5dd5dad8efc002b4dc0 |
| postgresql-plpython3-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 9bb8a6a2a1f90f8835f42f11a0075c170ec7071ec860f9d6f39f5f1897122afb |
| postgresql-plpython3-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 730bdd992bb04b190992d42b6fb89f440fa7ea0f28c3f8f82da7b6d56a80848e |
| postgresql-pltcl-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: e79376e1d5979ba7cdf840a2ade3190352a01ef6d945f82529fd40ba52385b59 |
| postgresql-pltcl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: c743070cea58407c9b615db48e28b14af02bdd5220b86e444bbb15cf86fcc475 |
| postgresql-private-devel-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 8e5e0a9bff2a72e483766018e530e16501c9f73886bb42fa21b22171608b4016 |
| postgresql-private-libs-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 004ea464fbd6428cb124090abefa5bf6553b41b2c61670c10a92ec9ebdedb952 |
| postgresql-private-libs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 0824f38bc343a6b496c81705c1253c86fdff9dd8a16ba4040a2d8360c30f9570 |
| postgresql-server-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 52141bbb8658f9fad24ecb2b58cd078fc900723df25feb266ff81b7cd4e72309 |
| postgresql-server-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: f24afae15ba8b0ccf5a5aec8cd2e70024b0a39330a14b8ff9f1b97932e51a5de |
| postgresql-server-devel-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: ec01b0afaf0e38629f0c0b42fde5f4de449ba5f234ac4731918de5737cf8b051 |
| postgresql-server-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 6dec3a9d6ec1d4abd5e6c007dcf9926b86802ecfe8317ace1f914f4aac3ada32 |
| postgresql-static-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 8e97c6be4bed81633bbb81b22e6def8f938c6231c98f6bded67e8248ec2f7472 |
| postgresql-test-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: b14811318c1ce5aa48e661c23b450dcbe9121158fc81e8080b59ae16fa9068f4 |
| postgresql-test-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: dfaa57d460f40064c29c8463d3cc533b6850fc5fc4b4e15f14930aa7b41996f4 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-upgrade-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: e6a21317fe745891def22fd495872e915257bcbf9d88c8c813bdd38d1ad189df |
| postgresql-upgrade-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: a7f15b52ad228bb149a9ba24286504af223e521eb6e605103d51eff7cc160d6c |
| postgresql-upgrade-devel-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: ac0cde08c7f2e817c9b86537dc92131b166b4d59e195229558a9bd40679aff5a |
| postgresql-upgrade-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.s390x.rpm | SHA-256: 138566e5073726abac1b2abe739e3fab0aef16dc57f6d7ede8b1002020f4a10f |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.src.rpm | SHA-256: 03b854899675cb3fe2a7f01a41086bc8bf002ebd0c7770f789b3526a7ec82861 |
| ppc64le | |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 18c0ddeef4143c76ca01bae06dfcb99d37c1a89aece3fc45603b4f0e3f3d0443 |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: cd85528022e87953cfa6997aa6acaa25ff9143265befdf55bca252567336b6ae |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: e288fbdf48f1ee3a336ab37472acc8871d257e2a55404bc3fa9f2776b943d442 |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 7f1d551f9f309ec9c7c005a8b318ea54c500836ef72aaef32030d3504acf409b |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 07afef72edc3b815bbc23d70eea3abdbd5f0f3ed7a0039c42200628a1797f44a |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b87a046b37c26a699aa51fb2302980791b18bde9d177eba5a547e6b933dddeba |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b2b853a67454d7ca86d5143c5eaea17e12e46930ffc7439b8c4113eb55d3d50d |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b0a6f635dd37353584fc702d2c715283a8cc6ebb22787338504a6b926228c3a4 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 2c7981a156d0870b9ad8ed229cc1bca918c9532b5ac254a34c53232965ee0539 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: edcce1c0f0f2fa85299af6b8f939e017c1672932d074c03490f0cfd1549fc94d |
| postgresql-contrib-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: a171de8ed50d4e8466b6f3ad83a8fe54c24a11971860f2403afd3dd32fc19b33 |
| postgresql-contrib-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 6b881be282afd1864195f542a0b7d4a5d4f9f776eeef9ca0a8674dcff125eae2 |
| postgresql-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: c55fe606a5394adf30de8f878a4a23f8c0e969f12989341cf511ce13161775eb |
| postgresql-debugsource-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: e9edbe948e24c0c13d7bbcb537838417ea15c100691d474f8a1238050d585ba8 |
| postgresql-docs-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 156937ea7304f73c83bb6a1a015fe266a5a4d75bc21a432fb561393fee4ea66c |
| postgresql-docs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 95fc1d5a35bd677f85ea213411b7f856a625a31002a5759e70b0c1235412647d |
| postgresql-plperl-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: f0a90f8b0b14a739a153cf8a3dc4295d12932b92db19619fe71ab78315618587 |
| postgresql-plperl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 77cc1f3cf8d61499adeed69109cb1eb372fe8c53f0dab6f86ffb74805255edbc |
| postgresql-plpython3-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 80d8d3dacb50bf41e838734f7fa647c18f632ccee2d58bc22f67de7e352c7632 |
| postgresql-plpython3-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: d9dbc290176e05d0d8a0991b2e516b42d5bf8b6b706d2c2799097417e3adf5af |
| postgresql-pltcl-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 923b1a4d84d153c8635b3bd8a5ccbf1b37cff8b25269063a779b1096ab35843b |
| postgresql-pltcl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: ab5bc8f9d64c095afdbed7434b2682d333111b6dd780fb1f1e4e064b0840dfe1 |
| postgresql-private-devel-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 4ee1e0cca251c1c830f34b72b5415935b05c86e3cab697bccbce78dc02c66280 |
| postgresql-private-libs-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 0cfcf66b1c39cb1427ba34826644d0d387fbd9d635abcffb6cd80a883618e1ad |
| postgresql-private-libs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: f3bb6ad403d789998771271733d7dbe138c83b336c64f36d3d34eaf5fcaf48b2 |
| postgresql-server-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 79a2d9d28e5ab778116c9b57ef871a4c8a748776a6d093bad91322d1dbd342a7 |
| postgresql-server-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: a1bc8393df8bad2c14574e5e17d62f054a3d6175e0dc780092e08c13bdad9ac5 |
| postgresql-server-devel-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 91821bb597b3150719666b5a18ac49f6613374c0ee11136918680f8c9f599a9a |
| postgresql-server-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: a5886b51d35ae5e81cdcb4742d868398ce1e68f31bc9c5c31fb5b109d161289e |
| postgresql-static-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: fa4eac1c34a89372c6b5927b5e84dc9417ad598737dad9f97457368e69c77cd1 |
| postgresql-test-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: bb42b95b61fe39d43a2f3c478e36cf8a62d078810af8384267fbad430fbf43e5 |
| postgresql-test-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 86c6bf4ca119555ec66fb9839c49a07d91f4439a2b16bb461b6d1442f26db81b |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-upgrade-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 5ae1978aa9a427932629febf6a2fd1bcd2055ccea132e43107abfedd8ec82259 |
| postgresql-upgrade-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 0f4b004096cb986084bc9fcb5b5e2139c1040e622f6ef4657d649ac249179191 |
| postgresql-upgrade-devel-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 34600ec7af531f8c9878484928f428f52c43b5aa3c60cdfaedf258458fa7a522 |
| postgresql-upgrade-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.ppc64le.rpm | SHA-256: 206cbc53e1767dce41bf605f2fe3bdea855beb12373bbd537a426f0f8a4a44a2 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.src.rpm | SHA-256: 03b854899675cb3fe2a7f01a41086bc8bf002ebd0c7770f789b3526a7ec82861 |
| aarch64 | |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 431873ac45032924a9693acdbcef82feba867db0da747817078e00a1e5226c2b |
| pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 786428a9750a83ac54d0a57d9304ec5092f5d017ede658b1d597d7b1df8025bb |
| pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 31a8684f9c3f0cc6940f33fb51480ebcc39f9b8d80e57fa7942adcb4229c6bfe |
| pgaudit-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 03b8c0ad910e98b27ffe61ea082a53004a8ce869c3b83139cd3bff5d2fac5bb9 |
| pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: d07cfa8df39d6cfbef0cf02041bbc48230a3c83efdcc2d1dabee143da2b7f62c |
| pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: c099a63e0b5b87d3bdf151e513a781f1feb684118426642f9f053f414d2f2cf0 |
| postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: b7dcc9787aa8550677744789299c242c593537e38b30b75e5a23c338ee537d48 |
| postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: fa61caf0d16c3e89d9c0c5924708269f2c28f3b41c5150cf3aea652857f722a1 |
| postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 028af8d8fce97c6e774038fc6a240cb5b03b453cf04d3e7515620beaede555da |
| postgresql-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 3064796a0390aa3bcd142afbe69cbc59bccf3edf1b99672ff3b55350a9bbc9c1 |
| postgresql-contrib-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 745594108eec9b3a2b7be4ced088258a3450149d3376151b9d99e84beb49fa81 |
| postgresql-contrib-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: f12f3151c6d72b5a8c16a391e9aad4f47735285a6ac0d23dfff6c2c6d43cace8 |
| postgresql-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 3c9ce4a8349135b8407007ffe479dae226f6a410eef8de5a68190658247ee696 |
| postgresql-debugsource-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 808f625e85bf35c1cdbe45bf36b6382edb3fb6efd48768b8b25878d4fc1a9e0c |
| postgresql-docs-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: d16474d8add7e661a02a6ffaef14dc683a860c79b10b4c34577b8ba13c26155b |
| postgresql-docs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 82a428e087285fa9b6aec679936a38a36c9a1fe6a7281a351c0ce3f434d275be |
| postgresql-plperl-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 909c06396f2470f352e5aa7c714e55a7ef87b32b43a03cb43ae5eda858ed1185 |
| postgresql-plperl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: cde9f7842402482078881e0da229fe914b895eae107afe9188c6bceec6d598d6 |
| postgresql-plpython3-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 6f969b2c1e9ed67343f83483b2ddfb6b3e3cd448c04d3a5fc0d97789ddff3f7a |
| postgresql-plpython3-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 0930e1ce0ed686a1f5edb304d7f138505d3ce9efa56a5494942cc2f257224f7b |
| postgresql-pltcl-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 04b7b88b1d38ec5a13880f0d606382639d711700c0f86ab8c5a5633c842ee90a |
| postgresql-pltcl-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 227f42d5cd245ce9e2bac3d71e546d76e066027d003c582a527b77843be72721 |
| postgresql-private-devel-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 10c4b312ecdf0a649a3e30b6d99472b0dce0927c9a8b83f696102cdeea84b019 |
| postgresql-private-libs-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 10adaa867665e04c35ce866b5794423763b2f8281db3175a3537d94fc48a2231 |
| postgresql-private-libs-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 08d974c55fe1c33c8c42e7b3846d3b4a09d1d1a4662c2d43104ff2decbdb3b02 |
| postgresql-server-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 1806db6f781be3fef3fa9a11b2f1ff07ba3f52c8c5a58f44d50654dcab47a636 |
| postgresql-server-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 9ccf7806043597af18d699f464f60f472723ae486de407191824ea38aef3bca7 |
| postgresql-server-devel-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: c3364fa7634f4f5b3aaa3059a0fadc1c6a1aee54ff61361e90a59baec05408a2 |
| postgresql-server-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 6c3e10ff5a756e2ad63e8c87d09bbad5b748ee27bdb494a5a3994ce9060a4a09 |
| postgresql-static-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: aced450af4b7a0ce0e886b28daf4041a10561cbc46c9c608f287b87d3bd96252 |
| postgresql-test-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 1274e0f347703b72c58c8b65ce3109b0b844c778cf33dfa76397783b575c3aeb |
| postgresql-test-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: 52f001e44a7b27f699932879cb2481e5a00ce506cbec8ea9467c07a1d6538fc5 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
| postgresql-upgrade-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: ed7ae992459cc29ca2c3c6259fb401b18f8b9d207085bd7d28953d73cba45d12 |
| postgresql-upgrade-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: e15837642994e3e5bc0d28ba7bc22e103b77a5f6539b39cf9b7c824ee12f3c1a |
| postgresql-upgrade-devel-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: fa3c006eba360ad84218adda79a17beabff755df415c101b9c0dc25358bee1ac |
| postgresql-upgrade-devel-debuginfo-16.11-1.module+el8.10.0+23783+d9790420.aarch64.rpm | SHA-256: fd0b4f90eba8d9ed078f17d5ea7139b67c00328127600a0d77dee36ce0197d67 |
| postgresql-test-rpm-macros-16.11-1.module+el8.10.0+23783+d9790420.noarch.rpm | SHA-256: 1b081cb26cd3c090315d8bd2735bcaf23e9cad08419c261abd8c811299c0b40a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.