Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:13 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a8d04c532c349a3425e937036ed75c6b4372066ef6e3dee3b0a67ce54a377fc2

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: dd4a9da531cd1a0fc49824b814c94693e4ce6dcccb9cf42015925a1ea4d9b301

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a5ef54a7c06c59189435e6926283c82329b6238751144578b1f337606459c0bb

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b9feb1f1ac0945035188f0f587aae686b3eb5b3434f2ff0cf56539dc984b1d78

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0dc042ed26ffacdaf6ef65dfa9b8ca0a73ced9f8a71194e40fcc6dd291220cab

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 2bd44125812e3d9d1d885f2a67c06a41241df23044608cb56b918600d5d9e5f6

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 831f8b67c3b7757b5d78087c779408436abc75dfae056e0be7c5cd3d4cc34de5

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: fb7d20ee94cb6d78cac8049271f891fef2a086e263fc52b790f905948839e2dc

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3751e5ed303fa87c566be52871193473350333d15e94ded498b34d355a7ec19e

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d1c88cf010827c8466fd404ad9ac483b95429f8cdc8ebc99ee041878867f65c0

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 99b980b68c7c6941d3eef69524f444013d65644da3618286385844a6a9212824

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 09145997451d991d510bb83f19792f6fab0270ccd68b10e98439b7454778bc88

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: cb3bf75ef2b8ca17f349d6c0ace29836aac2c1976f7f390b084fbfbbb2b4ff95

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: e81b4d0a9c1773e8aeaf1b3f3f19522146f26c1c65102b3757166a36860cf0a4

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9aa7f09af5c1825ce35c8118a20fb2593b4dcac2956aa39d83aa91586f547332

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9daba1bf9c29db5e1d5621091f85507ec56f2c40a8bc4d24a9a4e59633a9d783

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b3ea4c32372c7d15204e0ba52733f114c682842f97d6f8a006061e448bc5402f

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0362c5ebb22585db5013cdccea3c9442eca09a052c7e41a398dbd18eaaac5d7e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0a8d7b2874c91f95ddddde10557f631ce5867c9877d20eb71f6435b5e1421471

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d0d4d478f4efc3ece57a6b3e3eaf7f896eeb8a90d7433626b30d9b67a78fdcde

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 4f77f0b0a6a7a56d953af1b70ef612560220f06499d5ca283ba9e9a10f9abc7b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 81a7072f76256b66a467394f3c9ecaa5fa3f3ebb6e4653233a68d8700967b659

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3aad35a2988b6181976f793ec1061d0b80043ece436083448d4e9faaa65916f5

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 92e9329d1f5f68162a5aed1b1c1938feb20f585730c59a866aaf32e325fc7d81

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a8d04c532c349a3425e937036ed75c6b4372066ef6e3dee3b0a67ce54a377fc2

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: dd4a9da531cd1a0fc49824b814c94693e4ce6dcccb9cf42015925a1ea4d9b301

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a5ef54a7c06c59189435e6926283c82329b6238751144578b1f337606459c0bb

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b9feb1f1ac0945035188f0f587aae686b3eb5b3434f2ff0cf56539dc984b1d78

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0dc042ed26ffacdaf6ef65dfa9b8ca0a73ced9f8a71194e40fcc6dd291220cab

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 2bd44125812e3d9d1d885f2a67c06a41241df23044608cb56b918600d5d9e5f6

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 831f8b67c3b7757b5d78087c779408436abc75dfae056e0be7c5cd3d4cc34de5

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: fb7d20ee94cb6d78cac8049271f891fef2a086e263fc52b790f905948839e2dc

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3751e5ed303fa87c566be52871193473350333d15e94ded498b34d355a7ec19e

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d1c88cf010827c8466fd404ad9ac483b95429f8cdc8ebc99ee041878867f65c0

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 99b980b68c7c6941d3eef69524f444013d65644da3618286385844a6a9212824

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 09145997451d991d510bb83f19792f6fab0270ccd68b10e98439b7454778bc88

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: cb3bf75ef2b8ca17f349d6c0ace29836aac2c1976f7f390b084fbfbbb2b4ff95

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: e81b4d0a9c1773e8aeaf1b3f3f19522146f26c1c65102b3757166a36860cf0a4

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9aa7f09af5c1825ce35c8118a20fb2593b4dcac2956aa39d83aa91586f547332

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9daba1bf9c29db5e1d5621091f85507ec56f2c40a8bc4d24a9a4e59633a9d783

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b3ea4c32372c7d15204e0ba52733f114c682842f97d6f8a006061e448bc5402f

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0362c5ebb22585db5013cdccea3c9442eca09a052c7e41a398dbd18eaaac5d7e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0a8d7b2874c91f95ddddde10557f631ce5867c9877d20eb71f6435b5e1421471

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d0d4d478f4efc3ece57a6b3e3eaf7f896eeb8a90d7433626b30d9b67a78fdcde

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 4f77f0b0a6a7a56d953af1b70ef612560220f06499d5ca283ba9e9a10f9abc7b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 81a7072f76256b66a467394f3c9ecaa5fa3f3ebb6e4653233a68d8700967b659

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3aad35a2988b6181976f793ec1061d0b80043ece436083448d4e9faaa65916f5

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 92e9329d1f5f68162a5aed1b1c1938feb20f585730c59a866aaf32e325fc7d81

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

s390x

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: c0f6e1118f12f9e13b5fe4a9f4da42884168667a0ad227c17f4a25f42eb07d90

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 441f0f2f15b942db4812f7ff26da48c71f8c598f889b1a0fd2b8415b5dd3567e

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 0e407fb8e8adf659cbee796f5375569fcdddb48b10e4120c38d605657c13cfa4

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 6736913fdb13338c82e5b5510acdef3d52e87f5854ececd68e1e24dabe563bf8

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 5784f0260c5b2c652d043d16c2d21bbe0589e904e12b13354883044777451010

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 97118b5ebc18b64e0499fe185f050b7e7ea50897ca11a4a8b8f833dea5ecec70

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 2ecc50fae86a7f78f58b28e72717295a2e6f7e1f45b21f2f47eb0947ea94c2ed

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 28b3b680d0065a23421e161cbe856dd4d85d746e84b7405fdaadbb84773d8adc

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: d7e87df3df13007e5c4169331db75c0a34b013123f83f5118e8ddb6b53cd0f34

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 9f6da9dcf00277c5f686de2bb4838a5c9024caaa35b4e53f06aaa0cb15b5961a

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: c3fdb2cbc3cb11f70ae68472c3de2d6f8e7a9497307162d77d35f2f6fe6d7b75

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: c31b0c79fa5a1651ef65d22584d8183bdc140c1b4351c43749161697754c8d5e

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: d8bcce21252fe7629108c534f0d828a03065729e8af8455d81e972b29e4678b1

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 26bacc3bc6f73ffd13907279300c6a6f1a0863f6159cb9592ebac9d847826f1a

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 1a6682693119e926b1462169e47496b88a3774f2fcbe5b07279456881e6b4ead

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 6973d1cfb99a6446f56bfdace5c3cdea32e86a2d69893836381f120a8d58f8b8

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: c6e62fa12a8b448fd078276adfc853cea631aac73e401f63f5d21b463ab15c24

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 7d655d29e172aab249d9799710ac4c6f4f58a50c9dc4af23c96095fa60edc16d

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 3816be85ce71d1999c2cb268a49e965eb037bc5a0673bd5da348dbe9981828ce

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 41e7a869124e8778593c643f2489968e5fee6bcf576f3bbad5cf645a77b2d5e2

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 5f1faa35041d00a76380ba19f7bfb7aa7889a734d0632ca52ec57a5ffe7f182d

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: 047e55f3c65934501c7a8a9f13c8ff4847d6b51fcc3ae2a33212bafe1d2bc83c

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: b115a6f6a3d11644d4fe4fa5acbc8b30b7391e57a74ecaef4cbc556358e8c2f4

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.s390x.rpm

SHA-256: ab8568d745f3838677edb384edbaec9385ba9d7fd325a40f045423a7dd49b11d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

ppc64le

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 23a26d56807e521a11a730f58cc478e23009dbf5ed39690d9145e8c859a95fa1

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1b38d078f9d45229773253206243adc694b252864bbb488f172641e5bbc24a0d

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 366d67d2e8a56979ebfcef332b23a024926b3ad1f33b198e40e5eba34212c8d0

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 418344a625c917850128b9b290e6ca6c176931163ad274a69fb7de9fa065227a

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: d80ac3feb352a017f370de3740a210faeeeb1bcaa8c67b70ce4d0369b2b99fbb

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: d446b251cd2f254580a44620709fbf9188fa18c531a9ab09314f85a7d1573ec4

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: afd9917986d2680dd35e8c550d83b2bf2f7e2bc038283ce84c058e988332a73f

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 551df80e275b8021e2b0bcba8b654ca5feafa8c034446fbc2936222ad44ccabd

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1518f51a2ba91308b27d05a0a552ee1ae21e93b1ec86a68cb5503f3faea404e5

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 8a3ff32d4eadff782b1406b726f9e3e7966e6b1b23ecc62dde9d9808d33b31ab

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1648d528ef01556e85beb7b48ddddd7a142cc2ad37787a607870e77ca1e385eb

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 7b62ac761310186bb91ee4767c37f55d0503230878f1be3c3a8288b39a41b87b

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: e5f6cc414e9d37711e3c0d96d0c04fe1593b7694b0271c9b4e960687073b97ae

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 560c57c7f21e1cf665b2ae4f88448afd1fd7016f6577f1dac2fb1f9a024349b9

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 0d5ebafab3b17125d24d43992fff56e3cd906428cfdf83e5a854db86b4a48ee3

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 4e342c218e8ddba230cc90d4f6bbdbcd8884afb09cb8a5c1ffecc781228a7a95

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 9b5e2e50729d7d73dc5cb50608f8b497dce1e81ce2aa3f2d0ff8cacc0b905591

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 653d52bb1e144b2e4b4a99243f425bcb310d2afbe20bfdc76fc3ab78a8fc9b8e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 45af98380f3de44c06be69948b648de79813cdeb7f76a54d9077d3b9dc7f904f

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 7e887f425530edda45ed27d69e288b040d0134de740f46538a98608841ac80b9

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 99a416eddb3159c298628689bcfabbd12e551441b80fd2c5a729a79d7b97022b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: c8be80c0696db139ef5455eff9385252e6b0b1e9a5fe9f656d1d369b42321034

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 31c7f296fd8ad0b488391d6c0099d3cc885d76ab60ed14c18aa62f4b4975bb98

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 4f02c7e3d93ad58b7ae943582f7c2738110595eada32714cbe74b3bdc01fad72

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a8d04c532c349a3425e937036ed75c6b4372066ef6e3dee3b0a67ce54a377fc2

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: dd4a9da531cd1a0fc49824b814c94693e4ce6dcccb9cf42015925a1ea4d9b301

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a5ef54a7c06c59189435e6926283c82329b6238751144578b1f337606459c0bb

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b9feb1f1ac0945035188f0f587aae686b3eb5b3434f2ff0cf56539dc984b1d78

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0dc042ed26ffacdaf6ef65dfa9b8ca0a73ced9f8a71194e40fcc6dd291220cab

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 2bd44125812e3d9d1d885f2a67c06a41241df23044608cb56b918600d5d9e5f6

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 831f8b67c3b7757b5d78087c779408436abc75dfae056e0be7c5cd3d4cc34de5

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: fb7d20ee94cb6d78cac8049271f891fef2a086e263fc52b790f905948839e2dc

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3751e5ed303fa87c566be52871193473350333d15e94ded498b34d355a7ec19e

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d1c88cf010827c8466fd404ad9ac483b95429f8cdc8ebc99ee041878867f65c0

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 99b980b68c7c6941d3eef69524f444013d65644da3618286385844a6a9212824

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 09145997451d991d510bb83f19792f6fab0270ccd68b10e98439b7454778bc88

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: cb3bf75ef2b8ca17f349d6c0ace29836aac2c1976f7f390b084fbfbbb2b4ff95

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: e81b4d0a9c1773e8aeaf1b3f3f19522146f26c1c65102b3757166a36860cf0a4

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9aa7f09af5c1825ce35c8118a20fb2593b4dcac2956aa39d83aa91586f547332

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9daba1bf9c29db5e1d5621091f85507ec56f2c40a8bc4d24a9a4e59633a9d783

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b3ea4c32372c7d15204e0ba52733f114c682842f97d6f8a006061e448bc5402f

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0362c5ebb22585db5013cdccea3c9442eca09a052c7e41a398dbd18eaaac5d7e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0a8d7b2874c91f95ddddde10557f631ce5867c9877d20eb71f6435b5e1421471

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d0d4d478f4efc3ece57a6b3e3eaf7f896eeb8a90d7433626b30d9b67a78fdcde

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 4f77f0b0a6a7a56d953af1b70ef612560220f06499d5ca283ba9e9a10f9abc7b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 81a7072f76256b66a467394f3c9ecaa5fa3f3ebb6e4653233a68d8700967b659

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3aad35a2988b6181976f793ec1061d0b80043ece436083448d4e9faaa65916f5

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 92e9329d1f5f68162a5aed1b1c1938feb20f585730c59a866aaf32e325fc7d81

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

aarch64

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: b1e7126dcb8205a73eda4fb48c97a67ff155ce12ecd8d9b09cdb4ef5aba00f0b

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: b01f31e9353bc0a93030f343daac229fd0e1dac60a450f7cf3ed030d736da73a

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: bcd18180cccb5a62ed07e3e54aee1d041a4064cf000d4d65e0daef9ed8b5ffad

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: c723b1dc59c6e519f46cc1de3dc83240b62bf666bc604e03d219b5658dfb33a1

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 35f3bfb11806e86aa1a6d984bfded1f25a36aaa36f062663ad634ca740558fd9

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: fa16b62bc7b030a19acccf5b23a770a7f96f3625731b945b03cc328dfca8fef0

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 842de9ac200460c1f18b521f0a175b53ee4deb83d5d91d74c869ddc376a4f32a

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 8ebbefa154997f59f72128865113d2c55630e4528dc75c7a138d7777e7cc7702

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 289e2418034b62b3da1c2b48f8eeeed25857dbd4a73a3251944877e99f386e9d

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 2741e40f8ab3c08643d35c1e331505aa679296068e8023e4b8ef36d9c5db0e4b

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: cb84c75f67af5580b04443be4eefc2228236659a3a361a730ecb4981dfcbf4ce

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 2507bddf3e0b2ff005f65f5ca5ca67efcdd8e7cdae99ae30035c4b1916a99744

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 317d57dd5802d9a3a3c34a7ed92020b3979092bd6d30711c9bb12aaa76e76198

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: f16db61981440e7afc9bd7c5b13805a74d92ac9aac16e903bc1e1efd24b7191f

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 33fba214254b7b2410bed5c9500b321f0c0c1338795ddfbe006bd94c1e1da897

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 7640e4c804e12d21627cbba94c2ee381106e2ac341a78569ac505b70fc30adc5

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 3ed6ab7e8cf2e436bdc0447b127c5f60cf198be5ede89154231e8f68b3562a9a

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 903215d3db9e83e7c760765c77e155aef0a88fc0fab32350c53a00802f46e5ec

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: f219ddbb72ddbee4a4bc48f57cfa8c464e42a176d6035f5a865a76ecf1410299

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: b0793ffa145f6183f201018c9cce16a58b1cd5a296c2241ad237f82747e47994

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 23f3f0fc5a7308cd9bf3e89bddd0f559fcc18c9e31dd04db001d183edb945efc

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 827372c74033055ff872c3e9a3911e2bb974e9914b4c620c672eeeb866c3c86c

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 5d0afd9a63248ff32d6597d7941c6681cd61ddca4cb18703169f2c64d05ae7cb

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.aarch64.rpm

SHA-256: 9e614a2ac2edc57849c91175cd1f36d280e3a01fd56ccaa23294881ec6948d64

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

ppc64le

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 23a26d56807e521a11a730f58cc478e23009dbf5ed39690d9145e8c859a95fa1

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1b38d078f9d45229773253206243adc694b252864bbb488f172641e5bbc24a0d

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 366d67d2e8a56979ebfcef332b23a024926b3ad1f33b198e40e5eba34212c8d0

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 418344a625c917850128b9b290e6ca6c176931163ad274a69fb7de9fa065227a

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: d80ac3feb352a017f370de3740a210faeeeb1bcaa8c67b70ce4d0369b2b99fbb

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: d446b251cd2f254580a44620709fbf9188fa18c531a9ab09314f85a7d1573ec4

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: afd9917986d2680dd35e8c550d83b2bf2f7e2bc038283ce84c058e988332a73f

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 551df80e275b8021e2b0bcba8b654ca5feafa8c034446fbc2936222ad44ccabd

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1518f51a2ba91308b27d05a0a552ee1ae21e93b1ec86a68cb5503f3faea404e5

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 8a3ff32d4eadff782b1406b726f9e3e7966e6b1b23ecc62dde9d9808d33b31ab

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 1648d528ef01556e85beb7b48ddddd7a142cc2ad37787a607870e77ca1e385eb

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 7b62ac761310186bb91ee4767c37f55d0503230878f1be3c3a8288b39a41b87b

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: e5f6cc414e9d37711e3c0d96d0c04fe1593b7694b0271c9b4e960687073b97ae

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 560c57c7f21e1cf665b2ae4f88448afd1fd7016f6577f1dac2fb1f9a024349b9

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 0d5ebafab3b17125d24d43992fff56e3cd906428cfdf83e5a854db86b4a48ee3

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 4e342c218e8ddba230cc90d4f6bbdbcd8884afb09cb8a5c1ffecc781228a7a95

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 9b5e2e50729d7d73dc5cb50608f8b497dce1e81ce2aa3f2d0ff8cacc0b905591

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 653d52bb1e144b2e4b4a99243f425bcb310d2afbe20bfdc76fc3ab78a8fc9b8e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 45af98380f3de44c06be69948b648de79813cdeb7f76a54d9077d3b9dc7f904f

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 7e887f425530edda45ed27d69e288b040d0134de740f46538a98608841ac80b9

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 99a416eddb3159c298628689bcfabbd12e551441b80fd2c5a729a79d7b97022b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: c8be80c0696db139ef5455eff9385252e6b0b1e9a5fe9f656d1d369b42321034

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 31c7f296fd8ad0b488391d6c0099d3cc885d76ab60ed14c18aa62f4b4975bb98

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.ppc64le.rpm

SHA-256: 4f02c7e3d93ad58b7ae943582f7c2738110595eada32714cbe74b3bdc01fad72

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.src.rpm

SHA-256: 881900bb0b2122022c46f2cf8a8e7e7928a92efe57f377e3f152eb8b29f7ff00

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.4.0+15346+22c653ca.noarch.rpm

SHA-256: f588f3b42fa5b74fb5c1e01c61b6606d8a0f443413192dcc86a53273f903c8e4

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a8d04c532c349a3425e937036ed75c6b4372066ef6e3dee3b0a67ce54a377fc2

postgresql-contrib-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: dd4a9da531cd1a0fc49824b814c94693e4ce6dcccb9cf42015925a1ea4d9b301

postgresql-contrib-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: a5ef54a7c06c59189435e6926283c82329b6238751144578b1f337606459c0bb

postgresql-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b9feb1f1ac0945035188f0f587aae686b3eb5b3434f2ff0cf56539dc984b1d78

postgresql-debugsource-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0dc042ed26ffacdaf6ef65dfa9b8ca0a73ced9f8a71194e40fcc6dd291220cab

postgresql-docs-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 2bd44125812e3d9d1d885f2a67c06a41241df23044608cb56b918600d5d9e5f6

postgresql-docs-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 831f8b67c3b7757b5d78087c779408436abc75dfae056e0be7c5cd3d4cc34de5

postgresql-plperl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: fb7d20ee94cb6d78cac8049271f891fef2a086e263fc52b790f905948839e2dc

postgresql-plperl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3751e5ed303fa87c566be52871193473350333d15e94ded498b34d355a7ec19e

postgresql-plpython3-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d1c88cf010827c8466fd404ad9ac483b95429f8cdc8ebc99ee041878867f65c0

postgresql-plpython3-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 99b980b68c7c6941d3eef69524f444013d65644da3618286385844a6a9212824

postgresql-pltcl-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 09145997451d991d510bb83f19792f6fab0270ccd68b10e98439b7454778bc88

postgresql-pltcl-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: cb3bf75ef2b8ca17f349d6c0ace29836aac2c1976f7f390b084fbfbbb2b4ff95

postgresql-server-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: e81b4d0a9c1773e8aeaf1b3f3f19522146f26c1c65102b3757166a36860cf0a4

postgresql-server-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9aa7f09af5c1825ce35c8118a20fb2593b4dcac2956aa39d83aa91586f547332

postgresql-server-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 9daba1bf9c29db5e1d5621091f85507ec56f2c40a8bc4d24a9a4e59633a9d783

postgresql-server-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: b3ea4c32372c7d15204e0ba52733f114c682842f97d6f8a006061e448bc5402f

postgresql-static-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0362c5ebb22585db5013cdccea3c9442eca09a052c7e41a398dbd18eaaac5d7e

postgresql-test-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 0a8d7b2874c91f95ddddde10557f631ce5867c9877d20eb71f6435b5e1421471

postgresql-test-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: d0d4d478f4efc3ece57a6b3e3eaf7f896eeb8a90d7433626b30d9b67a78fdcde

postgresql-upgrade-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 4f77f0b0a6a7a56d953af1b70ef612560220f06499d5ca283ba9e9a10f9abc7b

postgresql-upgrade-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 81a7072f76256b66a467394f3c9ecaa5fa3f3ebb6e4653233a68d8700967b659

postgresql-upgrade-devel-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 3aad35a2988b6181976f793ec1061d0b80043ece436083448d4e9faaa65916f5

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.4.0+15346+22c653ca.x86_64.rpm

SHA-256: 92e9329d1f5f68162a5aed1b1c1938feb20f585730c59a866aaf32e325fc7d81

Related news

Gentoo Linux Security Advisory 202211-04

Gentoo Linux Security Advisory 202211-4 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution. Versions greater than or equal to 10.22:10 are affected.

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.