Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c0df39611cdc4476b96160ca07abb02ba1e62334e8ae086fda479c6347e0a052

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 11c70db47ac826dd48138c64979e78865b6f684efc13d57378568d4a9117e872

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4d5766639ebcc091797ba3fd48f620bee19f4a61a7bb6fd10e2ad87476acfc26

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 5b65bea74bb993e947d1a01addcc8df1f3127dfc16e2d0a58505203a10232faf

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 68cbdf2c9846256810f5fabcf0f14a0000dba64276d13ae90f12a26b73b7d394

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 3492bf1032c6cd5bd120706bc7fdb786678ecf62aae9b513db87cb009b8d3e4a

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 408e6befe5432b2e422b39df6ef00894b291e0ac97841b4d01fd2eaef8d44693

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: cbd106740648e7fec91ab7455a433b1fab6577d9f46f27e92c976d3853c5730d

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 005c13bec3a5c1924fe8593cfd84cb3fb22a24c9b2a7b12ad1c5a4d89d7cef2e

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 55139d086b20b2790c767b6c0341b34d7397c3a354eb3e875af372c30f5c7a8d

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 391ab3317c53ce87551b9f703f390c80ddc4030c96dde494313fb1a713cd9d8b

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c8f34317e890972cb9412528b28928c8a0783f2f21cfff66c791295f84ffa5c6

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 0a2a973ee748784cf51a2e63264d8ba2263a0ca6cc354740808ec2a42a18e6e6

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 7e39fd93f5aca9fa0bc96b7b840288e83f19ba178c4376ac2ca733f38777de37

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 38e8419b5d4fefcf51f39f7bfad83e9efb1b47fa28b12930f41593898903edd1

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d9ad5c875670f08dceb55dbe61caff2e58dc74008f941a210d7e9eafe2332780

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 19c4d960f65ecbc5d5e3b0fa726ae25c756aca33e7ed5c8ad013bb23f6ee2f74

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4a30be0be7fd5e444660a1ae48024470cdac306207dbe715322c8bb94f515d70

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: b790ce5753f7d499e9a003a4dda98eff260de9ed294c964791cb1342d8a8d113

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d428cc9a814eb063c3e346876bd8c743db50c5235717794eff838cee2dd9aad2

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 8bdd47beb614ba788a7c5c6747a53b305e4e905a49603279c20b7e3701366902

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 615b4636ba8696d9b02b2e87d2bbc26d5ee826d9c359b3f1f12f94c634372e9f

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: ef33fb9e34911b353061c66fdc931409d5d7e0a74bc5c9808cc9a82400598629

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 41f369cb291762b652a2ab734f30c078ef3891a64449295ad76003ff8cd8883d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c0df39611cdc4476b96160ca07abb02ba1e62334e8ae086fda479c6347e0a052

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 11c70db47ac826dd48138c64979e78865b6f684efc13d57378568d4a9117e872

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4d5766639ebcc091797ba3fd48f620bee19f4a61a7bb6fd10e2ad87476acfc26

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 5b65bea74bb993e947d1a01addcc8df1f3127dfc16e2d0a58505203a10232faf

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 68cbdf2c9846256810f5fabcf0f14a0000dba64276d13ae90f12a26b73b7d394

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 3492bf1032c6cd5bd120706bc7fdb786678ecf62aae9b513db87cb009b8d3e4a

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 408e6befe5432b2e422b39df6ef00894b291e0ac97841b4d01fd2eaef8d44693

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: cbd106740648e7fec91ab7455a433b1fab6577d9f46f27e92c976d3853c5730d

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 005c13bec3a5c1924fe8593cfd84cb3fb22a24c9b2a7b12ad1c5a4d89d7cef2e

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 55139d086b20b2790c767b6c0341b34d7397c3a354eb3e875af372c30f5c7a8d

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 391ab3317c53ce87551b9f703f390c80ddc4030c96dde494313fb1a713cd9d8b

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c8f34317e890972cb9412528b28928c8a0783f2f21cfff66c791295f84ffa5c6

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 0a2a973ee748784cf51a2e63264d8ba2263a0ca6cc354740808ec2a42a18e6e6

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 7e39fd93f5aca9fa0bc96b7b840288e83f19ba178c4376ac2ca733f38777de37

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 38e8419b5d4fefcf51f39f7bfad83e9efb1b47fa28b12930f41593898903edd1

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d9ad5c875670f08dceb55dbe61caff2e58dc74008f941a210d7e9eafe2332780

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 19c4d960f65ecbc5d5e3b0fa726ae25c756aca33e7ed5c8ad013bb23f6ee2f74

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4a30be0be7fd5e444660a1ae48024470cdac306207dbe715322c8bb94f515d70

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: b790ce5753f7d499e9a003a4dda98eff260de9ed294c964791cb1342d8a8d113

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d428cc9a814eb063c3e346876bd8c743db50c5235717794eff838cee2dd9aad2

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 8bdd47beb614ba788a7c5c6747a53b305e4e905a49603279c20b7e3701366902

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 615b4636ba8696d9b02b2e87d2bbc26d5ee826d9c359b3f1f12f94c634372e9f

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: ef33fb9e34911b353061c66fdc931409d5d7e0a74bc5c9808cc9a82400598629

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 41f369cb291762b652a2ab734f30c078ef3891a64449295ad76003ff8cd8883d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

s390x

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: b24c9c9c8b6835d132c146fbd6cbaa33c85b467fde9c0265c111562bde1cd1fe

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: 20db39854473da33d34267311cfd6be06c2685819dd92c39d80427a34142cdba

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: aeaa9e7a74996f04dc743c45f857af86870997e16b0dc8003a843217b267b11d

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: c25bb289cc29cf3fef33a6c3acbbe283086d56f83f0e2864813da691b3be66d9

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: ef6933ccb87b0d13ea0cf9d110b98bc04fe9edf44353c5b8a8481d370b84701d

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm

SHA-256: ea7b63b7051595f9954d48393f2d465719768902786eeebe8e4c937606cec0f7

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 80e2900ef8d86bd7c48296e40bd4d465590691ed10cd335ae58ebf2fced38b28

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: ba524b7ed6bef869803b778d72f3a8b234264098c77a892a2a840eb1bb5d8c04

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 174c9b93ba090a77cdd43cc2eee4935135f571107ed7778de1ec51e7a57ab65e

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 1071dd89f9c3baccdd861fdf5e8b4bd7d9061f92a20c7b3a52e79383df7a9fa0

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 1522fea58092f963d38e5c8e88b93f9fc7907449e596f9c5662e5f9ed21660ee

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: dc18c5c2093fed47763d7a5379a7edc25726c55085c1b479cf37292c2d4c6eae

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 7f2a8fec0a80c067e237c100c0ede22bf2e9b8d1c58f4debb66413be69356e2b

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 697b5e9afebb9c51b72001bb7d0deb0a7a6f8cf5399b408fcd7658a9d972b951

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 76205d0bee2125bdbbe683ae87cfa9532aa96d52db96cd03a65c0eac2ec2b28a

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: a4b0dee1a1693a3af43088e0f057e6f47f252b603b85c578132b214b6bded1f9

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 56c1fc3ce6ed5bc6b0b3d88785b615bc0cd1a35f5c2990421197d3161bc49f5f

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: bcc5e76958982bfd694c7228b56ac574edbe84d9966055f4fcde477653d10778

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: b66ca10242d131b82911a6a82f5cd2b022f6f6992014d443ecc10754ba14998d

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 82de299c3103e66cf0a2c468967f62ab910f567b16ae03e5eeb2f908711e4110

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: befd1d3465be5e07b7ee839553d3619ffd4e5be365f6dc394d411f39a5fc65e3

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 1dd335db7c059bef7db0871208997099fb66b63fa9bcf25c256a9ff3930ae8fb

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: bb8b8595f800e82165161050063691ba8acbe322ffe4dc0514d8df66abcd8d42

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 0999a6763e79a1361f81cc381560090881a6784ba18531a133244ead988ee9d2

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: c02fc220b74a1d718c691ead16473e0f153ec03a096d6dbb23c6c9c137798a72

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: e654f4bc3a4b9ce72b926da3eb7643f3ae39f50974a0730605906765134be055

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 2cd8561c8fe59fb80a963da8e5773c759c285cfcfc6078e8ec061e5aa4ceaf17

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: b7dfc33675090b2e10b1378c08cb0994643ab80217f1838bdfcc0b4bfc720f07

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 70ceb1afcc66958843b78770ac9cb03c8485ea17126223d455d4330c2a81e49d

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.s390x.rpm

SHA-256: 6fac5e11a3b1cbf1a943982b83a069a81e72c3c4b347e4daa06db646e0e8adc4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 1d27a12668eddc8efc54fb930dd3ec825648e51850831087f0be34ca88dfc1ef

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 6d1185c82071ec77632dc02e3463a126c831259d9c4efebfba1ed460f0fc46a9

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 6c2366e8de0d7b5d0033587f31bf45d6865ed230cc4cc39fba4059813335dbe5

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: f2de81b6cc351ad508457c4eeaf1d995f02eade242db2d2396e6a5ac34c44ea3

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e4417591c4bdd1417a13d6e00c9941d4fb63144b3492afbe72a459ebb48ab524

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: a2aa3dd251957828d870d0d768f7e78783d42d56f9f1f219fd8faf6ab6e7b922

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 4f9f49992aef68f38e7788969233ba2bec45bc9c16c2ea3ecfd64090bccc8745

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 33393e55a1354b6f9bb79624d009adf8f94f3299507222c9c9b168a24469cdc7

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 5550063d7d3c3242249f30ef326c2f9b6523721ab4e07f2a1097f96b004eb7d0

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 18c6a6a43b585b9f78c3b38b719e2ea928d4459d24d7ce36f85cd3553b7b1ee1

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 15af6eaf6b124bf3510e746624f62971236da13f2c5303a0ca97ade1455558e4

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 090672ed058b1af08023e4e04589551970061c5d8cac99098cd05c624844eb6a

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e8a496411cc308fce57ff7482604c6e533932dfa196e1c9e1006b2d9dea7ffec

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: caac52c3f40d68c43c3bcdfc05ae0d4b8ab46750f77251ab6c44641c659def9c

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e38646f4b55187f209402d9e0b65bf9c3c7b834ce43397576f586ee030baba94

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 83db6266befe9cf6ef9f1d37954c664c55ff108c7581676455c62088a3da5196

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: bdd5597b7a1a8ff64b24a8266cedb824ee67634fa358cb04580fddb443749328

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 7abb6957c0097c9d06b5fdde76ba08828cd3233136470f1cb391891d751063f2

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 60793414225d0edaa9fccccd849a3cc1cc96501d4a87afc4bd6fccb6be58a881

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 55329dca70fd92acee63439e8eb9c671499fb63729a2d7c2684f92afc7f5e076

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: d2a5fcd7c18891a1e691a3905b0dcce96e737b6586a128b1a94ce146dfab342d

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 573fc1a2fd67892c0d82b138aa44afe5f0a184050200acb6bc3e6ca6d6b2a4c0

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 1610e6dbec7de2837e67865bc4782b74276ae476468288cf17e267f4fa8e3e19

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: dc3f5b0511f3b87e8cde6adc729b9b0f61bdb61f81bffd710d1e66385f1b2778

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c0df39611cdc4476b96160ca07abb02ba1e62334e8ae086fda479c6347e0a052

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 11c70db47ac826dd48138c64979e78865b6f684efc13d57378568d4a9117e872

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4d5766639ebcc091797ba3fd48f620bee19f4a61a7bb6fd10e2ad87476acfc26

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 5b65bea74bb993e947d1a01addcc8df1f3127dfc16e2d0a58505203a10232faf

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 68cbdf2c9846256810f5fabcf0f14a0000dba64276d13ae90f12a26b73b7d394

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 3492bf1032c6cd5bd120706bc7fdb786678ecf62aae9b513db87cb009b8d3e4a

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 408e6befe5432b2e422b39df6ef00894b291e0ac97841b4d01fd2eaef8d44693

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: cbd106740648e7fec91ab7455a433b1fab6577d9f46f27e92c976d3853c5730d

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 005c13bec3a5c1924fe8593cfd84cb3fb22a24c9b2a7b12ad1c5a4d89d7cef2e

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 55139d086b20b2790c767b6c0341b34d7397c3a354eb3e875af372c30f5c7a8d

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 391ab3317c53ce87551b9f703f390c80ddc4030c96dde494313fb1a713cd9d8b

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c8f34317e890972cb9412528b28928c8a0783f2f21cfff66c791295f84ffa5c6

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 0a2a973ee748784cf51a2e63264d8ba2263a0ca6cc354740808ec2a42a18e6e6

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 7e39fd93f5aca9fa0bc96b7b840288e83f19ba178c4376ac2ca733f38777de37

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 38e8419b5d4fefcf51f39f7bfad83e9efb1b47fa28b12930f41593898903edd1

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d9ad5c875670f08dceb55dbe61caff2e58dc74008f941a210d7e9eafe2332780

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 19c4d960f65ecbc5d5e3b0fa726ae25c756aca33e7ed5c8ad013bb23f6ee2f74

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4a30be0be7fd5e444660a1ae48024470cdac306207dbe715322c8bb94f515d70

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: b790ce5753f7d499e9a003a4dda98eff260de9ed294c964791cb1342d8a8d113

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d428cc9a814eb063c3e346876bd8c743db50c5235717794eff838cee2dd9aad2

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 8bdd47beb614ba788a7c5c6747a53b305e4e905a49603279c20b7e3701366902

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 615b4636ba8696d9b02b2e87d2bbc26d5ee826d9c359b3f1f12f94c634372e9f

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: ef33fb9e34911b353061c66fdc931409d5d7e0a74bc5c9808cc9a82400598629

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 41f369cb291762b652a2ab734f30c078ef3891a64449295ad76003ff8cd8883d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

aarch64

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: 39591fe09463f580307452a025bc1f15fbcb2537a6ec0f38e43be0640cb17655

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: 242d4eae72f38a395bdd053f43158179ff2df416d4171546dbf78f4fbe4764a0

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: 8770c4d32faecc6f084692ecef233cd126546c89a446104d3b0831b37370c122

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: dc5d481b5909a5f73cb28fba76ac3caeb3aedc117ddbf2b6c14aafc75c8eb132

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: 629fa0ecae34e70f051eb595bded9d6809b0636834f1e9226a0b6e7e553f3360

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm

SHA-256: 8c1ec9f0f6ab1f2cc1bf3ef09364749666b2c968ed2fbfca526a37592d11f812

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 9d037d710bd976c90c02fa79f70800264de4628eb5a174e5f4355d3677ac4eef

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 8075773b99dce7962f98b542b1f68b718907a1838d92052c4f05a667e8620860

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 5bb20cc23dc5372d912a7ee45430975b349ab48360b9ef643382b427944ab4e3

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: ace3a6ac487cfd670c5413e143e7d8195a1ef6b79116d39ffe3cbc1df39b0fa7

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: a33f7491a20b1ad95888c778520aa198b1828ccfe3bdf513e4b5799cd5a6bfa5

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 805652d7dc2ae13a77b64f010b8da71e1da406adab0f58edceec2b69de71ca9b

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 22380c765be517ccb5954252bdabebe867a097d75245d91b825857deb867dc24

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 49ada3c46c2f1ea655e60922b0c16bae1fdf102c25403807cde53a13ee26263d

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 7a0b3e24514336925bfb90b7b97a11162cc44ad45253f8ce7c601fd8d60c1dc5

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: af2411aab618ae97e3161d66ca8d3775556c3ce247e2c1d4318cb9fccba59eee

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 3d653f393cf7b6ee64267b4c288b270eb4f6cf4ba31fa6ec41bce14967b83099

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: b0f68b6199cd5c7f54b17890a6203f7e5d88796ed6a0810764c36daeb16c352d

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 2bc04544afcd649563ece2ffdb03959d16e6e4c369d04054e84882fa2c7940e9

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 0746eae66b079bda2798eb2f34f2b504bfcdde9f2093db9fa695e4b604f78f8b

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 523756253071a90570cc64ab37588e8ecbf56559dee3aa8890e863e720f85181

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 10d82f21a2e03ab413afcf4dffce7a6c74c432c52d207e9385fb8a8d04865230

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 307f358d86bafbf619e545a8e0770031723712cf886f31038df149ddfe856ee4

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 465671352b86848ab16d31bb6adf92cdfbc2de1b115f13c2c7796620f6b720f4

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 65783b200d74b71d51ee601e643ca34bd0e6fd3205accc500725f2b46c92dd6d

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 5c406958dee643d15cf73cb686de258162e7ea8fb819b1fc9ddc05b860482b8d

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 42bb73d183591747163e11d5da6b8fc438a742ff8d91ceaa2dbf505c5212a14a

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: a897abe1f55e9b286828432f8273d1f607a7a6483f1f8d333cef1fb6507e0cd0

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 8c9b0ab192fa7e97c8dec905e6e3c4c35fc3547a7f077527853d46136e192722

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.aarch64.rpm

SHA-256: 91e30294a647df3e28a4a282ab8b236c9d980851cb9f782a80d57b7aa63213cc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm

SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 1d27a12668eddc8efc54fb930dd3ec825648e51850831087f0be34ca88dfc1ef

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 6d1185c82071ec77632dc02e3463a126c831259d9c4efebfba1ed460f0fc46a9

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 6c2366e8de0d7b5d0033587f31bf45d6865ed230cc4cc39fba4059813335dbe5

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: f2de81b6cc351ad508457c4eeaf1d995f02eade242db2d2396e6a5ac34c44ea3

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e4417591c4bdd1417a13d6e00c9941d4fb63144b3492afbe72a459ebb48ab524

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: a2aa3dd251957828d870d0d768f7e78783d42d56f9f1f219fd8faf6ab6e7b922

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 4f9f49992aef68f38e7788969233ba2bec45bc9c16c2ea3ecfd64090bccc8745

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 33393e55a1354b6f9bb79624d009adf8f94f3299507222c9c9b168a24469cdc7

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 5550063d7d3c3242249f30ef326c2f9b6523721ab4e07f2a1097f96b004eb7d0

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 18c6a6a43b585b9f78c3b38b719e2ea928d4459d24d7ce36f85cd3553b7b1ee1

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 15af6eaf6b124bf3510e746624f62971236da13f2c5303a0ca97ade1455558e4

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 090672ed058b1af08023e4e04589551970061c5d8cac99098cd05c624844eb6a

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e8a496411cc308fce57ff7482604c6e533932dfa196e1c9e1006b2d9dea7ffec

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: caac52c3f40d68c43c3bcdfc05ae0d4b8ab46750f77251ab6c44641c659def9c

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: e38646f4b55187f209402d9e0b65bf9c3c7b834ce43397576f586ee030baba94

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 83db6266befe9cf6ef9f1d37954c664c55ff108c7581676455c62088a3da5196

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: bdd5597b7a1a8ff64b24a8266cedb824ee67634fa358cb04580fddb443749328

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 7abb6957c0097c9d06b5fdde76ba08828cd3233136470f1cb391891d751063f2

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 60793414225d0edaa9fccccd849a3cc1cc96501d4a87afc4bd6fccb6be58a881

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 55329dca70fd92acee63439e8eb9c671499fb63729a2d7c2684f92afc7f5e076

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: d2a5fcd7c18891a1e691a3905b0dcce96e737b6586a128b1a94ce146dfab342d

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 573fc1a2fd67892c0d82b138aa44afe5f0a184050200acb6bc3e6ca6d6b2a4c0

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: 1610e6dbec7de2837e67865bc4782b74276ae476468288cf17e267f4fa8e3e19

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.ppc64le.rpm

SHA-256: dc3f5b0511f3b87e8cde6adc729b9b0f61bdb61f81bffd710d1e66385f1b2778

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm

SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.src.rpm

SHA-256: f8c5a0b7f6ee32d178476d60d95d6ad8e22e3ba12b1548c723a32b6f0020c36f

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.4.0+15406+aeb4ae67.noarch.rpm

SHA-256: 37dd31236a6830edd388a66ab0f7f15538bc6d495de4e074da8e1c93b3d17efc

pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64

pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610

pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c

postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm

SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3

postgresql-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c0df39611cdc4476b96160ca07abb02ba1e62334e8ae086fda479c6347e0a052

postgresql-contrib-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 11c70db47ac826dd48138c64979e78865b6f684efc13d57378568d4a9117e872

postgresql-contrib-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4d5766639ebcc091797ba3fd48f620bee19f4a61a7bb6fd10e2ad87476acfc26

postgresql-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 5b65bea74bb993e947d1a01addcc8df1f3127dfc16e2d0a58505203a10232faf

postgresql-debugsource-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 68cbdf2c9846256810f5fabcf0f14a0000dba64276d13ae90f12a26b73b7d394

postgresql-docs-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 3492bf1032c6cd5bd120706bc7fdb786678ecf62aae9b513db87cb009b8d3e4a

postgresql-docs-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 408e6befe5432b2e422b39df6ef00894b291e0ac97841b4d01fd2eaef8d44693

postgresql-plperl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: cbd106740648e7fec91ab7455a433b1fab6577d9f46f27e92c976d3853c5730d

postgresql-plperl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 005c13bec3a5c1924fe8593cfd84cb3fb22a24c9b2a7b12ad1c5a4d89d7cef2e

postgresql-plpython3-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 55139d086b20b2790c767b6c0341b34d7397c3a354eb3e875af372c30f5c7a8d

postgresql-plpython3-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 391ab3317c53ce87551b9f703f390c80ddc4030c96dde494313fb1a713cd9d8b

postgresql-pltcl-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: c8f34317e890972cb9412528b28928c8a0783f2f21cfff66c791295f84ffa5c6

postgresql-pltcl-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 0a2a973ee748784cf51a2e63264d8ba2263a0ca6cc354740808ec2a42a18e6e6

postgresql-server-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 7e39fd93f5aca9fa0bc96b7b840288e83f19ba178c4376ac2ca733f38777de37

postgresql-server-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 38e8419b5d4fefcf51f39f7bfad83e9efb1b47fa28b12930f41593898903edd1

postgresql-server-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d9ad5c875670f08dceb55dbe61caff2e58dc74008f941a210d7e9eafe2332780

postgresql-server-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 19c4d960f65ecbc5d5e3b0fa726ae25c756aca33e7ed5c8ad013bb23f6ee2f74

postgresql-static-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 4a30be0be7fd5e444660a1ae48024470cdac306207dbe715322c8bb94f515d70

postgresql-test-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: b790ce5753f7d499e9a003a4dda98eff260de9ed294c964791cb1342d8a8d113

postgresql-test-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: d428cc9a814eb063c3e346876bd8c743db50c5235717794eff838cee2dd9aad2

postgresql-upgrade-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 8bdd47beb614ba788a7c5c6747a53b305e4e905a49603279c20b7e3701366902

postgresql-upgrade-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 615b4636ba8696d9b02b2e87d2bbc26d5ee826d9c359b3f1f12f94c634372e9f

postgresql-upgrade-devel-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: ef33fb9e34911b353061c66fdc931409d5d7e0a74bc5c9808cc9a82400598629

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.4.0+15406+aeb4ae67.x86_64.rpm

SHA-256: 41f369cb291762b652a2ab734f30c078ef3891a64449295ad76003ff8cd8883d

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.