Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

概述

Important: postgresql:12 security update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64

修复

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee

postgresql-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 807a65a61905bc3be55e5fef041198c42b41c3f5f011ff8f732f8f45c02f3430

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: e30f22d896784e7210be62abb7d95a5253b1d839af05007d6d1b000e0894d4ce

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: fdf25d9055ddc9415cc90fb45e2ece6a2b0476aaff6903accda0211045073015

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 4852fd302b31086aaac88bfcc72a300213a62c8c376792b7b35b0a7fbb829b2e

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bd0e12e1d86d9be761895977cc4fe51851ef9ebc3fabf4ad773cfbbaf6056484

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: a95103681ab8ee9eddff52906afeeaa58102e3e4480ddddb0464eb05e41a3fa4

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 02bec8c862393dda534bd905c254e06dcd1025ac2b23971db0d241b668b06f1b

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 980d973d67c7d6ba5301870d5d46fa2e21d8094293c01fe15876f291809306d7

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 85372c450db37549d2d60822318f2f42bcabec8583e4cff33bb356caf659961f

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bc2d73d64edb37a05cfbe69696bc4f9a66db2f62a9288310630e06c75c59e588

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 2be6bffe928f73ecea2659dd89116b8e90466885fc4518caacd5dfb215e793f7

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 10f0cb926d1e6b8b011a0482fae47b91b56ea8acbd0fa8cf3abaccf4ad619708

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 90692488d6fae902e911e3a2660aaed24f8eb2d2aa557fd551035909eb2c4a07

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 776b8206637528ac92235b691867f5b1ab9ca1988022e52976b3f82cb67a1019

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 61a85cd70a07213773c672e0e98887e35e09a4e8aac63d4bf5f24d410ec8ec03

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: d5018fedd9389c8f34d07259df31a46620d9445eb135fb270e344e1086401f0f

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 425c5eb626cd85d9ca05126b64b932534be90ab3274cebc3cbc1555aff62ac26

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8abd244a22aa9c0cd17d8541edc16c70d1a34a7b4997b842992aaabb9715a30e

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 071137ae8f8c60b8dc49181d51334e775921201e2bf4fc4270f4aae587bcea58

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: ba6fbdcd733922f0d79045e4727b1c628aef86560e74c58035b96b0bf8ac0399

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0d79ca3a65d3b154081147831c6b7d8af6671e55a7f37646cd6cbe1055eb6d06

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0ea01693040bd97f136f7917f8e90e9ffe741a7ff836e0aae51cfd4f52601099

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 25a23af59c8ecc6df3e2dc9b0ef0d7da1d6566aa92d63f5fbfdfacdab823e1fb

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8468fabeb92d7c3d1aad2f37940647f9016e087d750036f0890d14216e1bf48c

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee

postgresql-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 807a65a61905bc3be55e5fef041198c42b41c3f5f011ff8f732f8f45c02f3430

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: e30f22d896784e7210be62abb7d95a5253b1d839af05007d6d1b000e0894d4ce

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: fdf25d9055ddc9415cc90fb45e2ece6a2b0476aaff6903accda0211045073015

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 4852fd302b31086aaac88bfcc72a300213a62c8c376792b7b35b0a7fbb829b2e

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bd0e12e1d86d9be761895977cc4fe51851ef9ebc3fabf4ad773cfbbaf6056484

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: a95103681ab8ee9eddff52906afeeaa58102e3e4480ddddb0464eb05e41a3fa4

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 02bec8c862393dda534bd905c254e06dcd1025ac2b23971db0d241b668b06f1b

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 980d973d67c7d6ba5301870d5d46fa2e21d8094293c01fe15876f291809306d7

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 85372c450db37549d2d60822318f2f42bcabec8583e4cff33bb356caf659961f

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bc2d73d64edb37a05cfbe69696bc4f9a66db2f62a9288310630e06c75c59e588

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 2be6bffe928f73ecea2659dd89116b8e90466885fc4518caacd5dfb215e793f7

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 10f0cb926d1e6b8b011a0482fae47b91b56ea8acbd0fa8cf3abaccf4ad619708

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 90692488d6fae902e911e3a2660aaed24f8eb2d2aa557fd551035909eb2c4a07

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 776b8206637528ac92235b691867f5b1ab9ca1988022e52976b3f82cb67a1019

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 61a85cd70a07213773c672e0e98887e35e09a4e8aac63d4bf5f24d410ec8ec03

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: d5018fedd9389c8f34d07259df31a46620d9445eb135fb270e344e1086401f0f

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 425c5eb626cd85d9ca05126b64b932534be90ab3274cebc3cbc1555aff62ac26

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8abd244a22aa9c0cd17d8541edc16c70d1a34a7b4997b842992aaabb9715a30e

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 071137ae8f8c60b8dc49181d51334e775921201e2bf4fc4270f4aae587bcea58

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: ba6fbdcd733922f0d79045e4727b1c628aef86560e74c58035b96b0bf8ac0399

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0d79ca3a65d3b154081147831c6b7d8af6671e55a7f37646cd6cbe1055eb6d06

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0ea01693040bd97f136f7917f8e90e9ffe741a7ff836e0aae51cfd4f52601099

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 25a23af59c8ecc6df3e2dc9b0ef0d7da1d6566aa92d63f5fbfdfacdab823e1fb

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8468fabeb92d7c3d1aad2f37940647f9016e087d750036f0890d14216e1bf48c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

s390x

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: de73f1de66ddffa1037a8d96d540f9da77b58e3ddb5eb32eb04ab5f7d574ff24

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: 8a3c7d21316d5618782c49515e05fbc5a85c50a6017b17ca6b65bb26137f548a

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: 9b15fac179993dff21ab840b28ebdad6a9928f082f712f010f6a9a6c0df1dfba

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: 0b86c697cbc7d98c921c9e02a6c3d82405da9fc62ce16ff9f092657001002d68

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: 0c453581b6832ab257281f8d4b647247448813df33da0d49ddee04096dbc86db

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm

SHA-256: 39edd8d4494666b0310c56f23ee3f3ca84cc242fa3ee106b540d11576aea6ae8

postgresql-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: b9c662b1138cea4260d2748059afc911750b7c652c6eede25ebc72fe17dfe7e3

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 028948240e04cda72bfa3f76955c0f4f63c50496ffabac65d8a281dc260b6191

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 1b1d88aa5524db64ca65004c080349b83b67737d31361bd37815d88a92bbfda3

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: ec1a35f508bce009356f5547e7c74be26680cce4a81ed31e7a391b03a41abd78

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 0cf0eaa349c6a5f0a927e9dc1d4c7cc417c12e4239314f557b6973bdc9c3222a

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 059147f0a2d96d6efb36bc15f323778a3c8540f1471cc3c62093d326c4ed9a63

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: eab55c41da544c8d6fd4ff46579637c2dfa8b7e55bbbcfc7849f3cc21835ebaa

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 8b4cf328accaaee31629bf211afc76676e5790c77f37470583dacd49d9be6427

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 9cc74bfea23cbd059ed8bcd796536b34629c7574c0f6e081162660962d45f48f

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: ca4773c570a547c00d473c4f40ace2ce0641ee4e6c3dc0e8c5f8821c45a88bf6

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 5990a91ebf9bd5cdb6c3836ee965bcae018068766a54569e41712776bad0954d

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 91116367b15c1b1b9bcd3c93ce903209c04017c797240feac9fb0f8659f9f215

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: cfb2dd9c223167a9a863fdf805c70fa2eba49d05779fb4a9fc2034517e608222

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 84cdf2980108c743611b928203f85ec8e3fbb7c933eaa6c07db4876e27c7b693

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: e9e24fb52b8b79f0233faa841bef732b3ebd2573ade96890c5c1b9382450cd89

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 5210613288f757c27c74aed40f1d34eefcadf51c95148617c30b786112f82c11

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: ed52680f0a67ef4ead77a10df803d1165112af7a10072caf86e81dd1e5884209

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 6e1ea591256b1108a70414ff1f621bead51f792ffe954c6bfb5e0adfd43f4db9

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 67cd78a42e02258d353bda356e11b488529ad18504792579167dc6420946258d

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 7fdc4f70540b9f1f8bb79c314c259e046697fdfc429130417e6d8c22e4cca820

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: 7e51449d5bab520452b16b5be9c240c978e3bec6b5087df5f713d054bcedb807

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: a21dcb0b0f6d8d1bfc6fee72bc2cf33e69f856951f306ded895db8a285c19648

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: c84233d1b7f41c68725619f04209efcbdec097cca328d291578d117ee20610ce

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.s390x.rpm

SHA-256: df00180f605a6e7d8d62cdd1f90d86a14dc49a7ff129375743c6f993a1476a75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393

postgresql-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: ce69890272d04f3b0420aaa425276b8bf86bb7e4642c8fe2dbdc311032356d9f

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 7c66d931a35ca960268a98507930bfcde8eccfd5cf24fc214186fbe1aac969da

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 771748dbee5ea0457d6ad5be74070418589d76c9fff03c9ff2d2a200defc4739

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: e2213500e1db8b0818207f69b717833c2ef8ffb9b19ea187a254ccca4110840a

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: e5e90ab4360804527bb3f3da63da5d329c0904b6a4ea2da5b8ad500a6c62bdcf

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: edf30658c382a5828b6304808f02a91d9b35dc0134fe7da68f8ca7a008160e2e

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: a883f99aea4edefcb3b0f625c300f44e60e5fd31bb6be8997136a6ead19e0b10

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 8ac21ced145e2425ddd941cc91484bd29891446a8c0a59a7bb9d74c139979ce3

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: bf792f45c04356ce9133f4514a23e3e2e55d598bd7a4576e325908fc5026f015

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 07653ef4383efaeab943fb1c5d96ba78b6d2ff75ad14e3239a7c318cd0933c7c

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: f60c95401a8266098df766669a05e9462fff31488013ffebd72be68807cecd6d

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 1759684f608ae66440f5f18824cbc424f12f1ddd8bc99079d58c07cc33af8ea2

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: b63130271546dccd1a1ae5bb9c79d6fdb365d0b02cde5b2fc63a9c13497eb77d

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 6fd21f1b544101eb97e724c0f20d6f7a44813ba01154752e4136d87d9ad55ac1

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 1f5ef410055be6957b4f561a63dcb97e086238b444277c2d68b810061b0515ab

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 10587b54e8dbfa06ddbca12cb18b41bf909cb17a7d632e186a7e202b99c3c9d7

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 9a0c2e78428cf9b569d64b4059a774c07afcb093f117569147bfcffbb097df2b

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 38645f25d393472ea7c65a8c2f59c11f29334af7a473a348f0d116987fc81eb1

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 3a954caf8a02b5f84bbcfea0a1bfea55178da34df297ae98aa2a8ee66a466182

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 655964cd0de6501cb8e35b25b71ca3d150f7b6885527d3c045053c0bd62fb63a

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 349eaef75745030a2c46b0cbe8f46d635ec71f93b8bfdab5688fc6ad470c07b0

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 2cf35bdd73dad1c368bb5bcddbaf3028cec51ed16666d64c594c52d3f8591dab

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 52def7256ee9242126b7dbd55a21816ff2263c280498e705b21cb6341feb819b

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 4c20cdde094a52bf672f38c4e43b22ad36c9017fa4b99d5c5e9a0b13c96d968c

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee

postgresql-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 807a65a61905bc3be55e5fef041198c42b41c3f5f011ff8f732f8f45c02f3430

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: e30f22d896784e7210be62abb7d95a5253b1d839af05007d6d1b000e0894d4ce

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: fdf25d9055ddc9415cc90fb45e2ece6a2b0476aaff6903accda0211045073015

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 4852fd302b31086aaac88bfcc72a300213a62c8c376792b7b35b0a7fbb829b2e

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bd0e12e1d86d9be761895977cc4fe51851ef9ebc3fabf4ad773cfbbaf6056484

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: a95103681ab8ee9eddff52906afeeaa58102e3e4480ddddb0464eb05e41a3fa4

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 02bec8c862393dda534bd905c254e06dcd1025ac2b23971db0d241b668b06f1b

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 980d973d67c7d6ba5301870d5d46fa2e21d8094293c01fe15876f291809306d7

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 85372c450db37549d2d60822318f2f42bcabec8583e4cff33bb356caf659961f

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bc2d73d64edb37a05cfbe69696bc4f9a66db2f62a9288310630e06c75c59e588

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 2be6bffe928f73ecea2659dd89116b8e90466885fc4518caacd5dfb215e793f7

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 10f0cb926d1e6b8b011a0482fae47b91b56ea8acbd0fa8cf3abaccf4ad619708

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 90692488d6fae902e911e3a2660aaed24f8eb2d2aa557fd551035909eb2c4a07

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 776b8206637528ac92235b691867f5b1ab9ca1988022e52976b3f82cb67a1019

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 61a85cd70a07213773c672e0e98887e35e09a4e8aac63d4bf5f24d410ec8ec03

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: d5018fedd9389c8f34d07259df31a46620d9445eb135fb270e344e1086401f0f

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 425c5eb626cd85d9ca05126b64b932534be90ab3274cebc3cbc1555aff62ac26

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8abd244a22aa9c0cd17d8541edc16c70d1a34a7b4997b842992aaabb9715a30e

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 071137ae8f8c60b8dc49181d51334e775921201e2bf4fc4270f4aae587bcea58

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: ba6fbdcd733922f0d79045e4727b1c628aef86560e74c58035b96b0bf8ac0399

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0d79ca3a65d3b154081147831c6b7d8af6671e55a7f37646cd6cbe1055eb6d06

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0ea01693040bd97f136f7917f8e90e9ffe741a7ff836e0aae51cfd4f52601099

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 25a23af59c8ecc6df3e2dc9b0ef0d7da1d6566aa92d63f5fbfdfacdab823e1fb

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8468fabeb92d7c3d1aad2f37940647f9016e087d750036f0890d14216e1bf48c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

aarch64

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: bd4613f2e2b09322ef6b1a2226800d5305aabd9f51f0e169dd1174a5830171b9

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: 1bb4bb45eaeb02bad3a6b3332d33be416428b1a1b984f053fe4faedbde87e987

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: 746e302b938447ba7a48b504da8c34eed8e7b6a598b6636260b31f090b82fafa

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: 1170fd8d5d6051a7edc38c53d7706da71d3ecc50ba3ee368b31bd69820b19f4d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: 86df9509934162d7224f36751889fbc8ed5f090bc965ebdd800e8ac7259cd297

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm

SHA-256: 6aef42489aba2be0bc4101c5d468a6ea43a4c4199a5b08774cb6c486acc7e0ed

postgresql-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: a76ff8f32ab776bf32c9982b0b875819d4133c2f8979956347002777281317fa

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: eb4796af18067e1c7ba3d10d27f08c4e7878e4b78575ba488671de85818eedb6

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 67c5f4498c781527408e08830783fc4275130daf0e3eb605de94fefc5424da6d

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: c509317945f0012fc7a2bd47d12e0570463c323ab84213ecc1422b942ce8312d

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 671d0158a83a13c5cd683e3e3a590f29c2f1b89ae7ecc9eefc4582db44f1620d

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 2c529c17e7a0ae8030439fc44bc5f4e0510ebd17bc83ee700cecd3d75d1b687a

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 9dc3f8594367d09160171473265f3ea26969da7746c2a610db6d6f8815d3ee3e

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 18feefd9eadb5b455d36d075788ee542437d3e88c319503f22525cfe75e58046

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 87f43d8f9d9a05ec69e9954111d25449d70704571cbc43c129c58c8792dee365

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: b8acd81b6177b8a57d325dd9eb6f11392326c9ba23337271d4f2bce85c1b1634

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 4059488a628e78852bd7352603884f5d1054d37a8918e8adc476d6067fe92b8a

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 38e423aaaf08e9764f3236339b5b87aa8f52e28902f32b90e6e02c456a9fcb6b

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 336e56a7633477416317827867ad8381deb56ba95754b12ee609c72397938126

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 10442e8190a34d0f8025eb0ee53e8390feed8525a69ce8f12da5e40bf4401b51

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 11e2d345d67cf51d452ef7e530040d015d7571a2895488e3f77da555a31d9d65

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 9f31d39c7e90839f03ed892cd189c440dd4654f9ba825b970ccbf65c023cacd1

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 192b09d17fcd4a65c8876b43bcc0172adabe54129a02c5d6462bf3a5474d2be7

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 144e04e9990e2522e7542e6736a03df7f6774a74374299847366ae002eb04951

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 11385be83243e4f399326db7a1bff6b250bcc1b98cff4dc324de5dc8d2fc020b

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 0746f75e9e90d02a929f569e49e31190cb52ea8e1c9db4a9325d55a8505947ce

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: b7e1aa88741be23df270abebe26123fb2c2b6ded270b95ab3f5a1cf5e2e1c5f6

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 485642310db2daf8d0ad59ab6eed34e66ab8876f58576afce6b7ef60157104b1

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 4856e280a5bf98b5d882109ef4f5f715c020a509b19e848d136e74454c164335

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.aarch64.rpm

SHA-256: 3f761c636ec2230452c3a91ecca5a4585b0161f79202f5ba19dc891e1c954a2d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm

SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393

postgresql-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: ce69890272d04f3b0420aaa425276b8bf86bb7e4642c8fe2dbdc311032356d9f

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 7c66d931a35ca960268a98507930bfcde8eccfd5cf24fc214186fbe1aac969da

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 771748dbee5ea0457d6ad5be74070418589d76c9fff03c9ff2d2a200defc4739

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: e2213500e1db8b0818207f69b717833c2ef8ffb9b19ea187a254ccca4110840a

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: e5e90ab4360804527bb3f3da63da5d329c0904b6a4ea2da5b8ad500a6c62bdcf

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: edf30658c382a5828b6304808f02a91d9b35dc0134fe7da68f8ca7a008160e2e

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: a883f99aea4edefcb3b0f625c300f44e60e5fd31bb6be8997136a6ead19e0b10

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 8ac21ced145e2425ddd941cc91484bd29891446a8c0a59a7bb9d74c139979ce3

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: bf792f45c04356ce9133f4514a23e3e2e55d598bd7a4576e325908fc5026f015

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 07653ef4383efaeab943fb1c5d96ba78b6d2ff75ad14e3239a7c318cd0933c7c

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: f60c95401a8266098df766669a05e9462fff31488013ffebd72be68807cecd6d

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 1759684f608ae66440f5f18824cbc424f12f1ddd8bc99079d58c07cc33af8ea2

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: b63130271546dccd1a1ae5bb9c79d6fdb365d0b02cde5b2fc63a9c13497eb77d

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 6fd21f1b544101eb97e724c0f20d6f7a44813ba01154752e4136d87d9ad55ac1

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 1f5ef410055be6957b4f561a63dcb97e086238b444277c2d68b810061b0515ab

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 10587b54e8dbfa06ddbca12cb18b41bf909cb17a7d632e186a7e202b99c3c9d7

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 9a0c2e78428cf9b569d64b4059a774c07afcb093f117569147bfcffbb097df2b

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 38645f25d393472ea7c65a8c2f59c11f29334af7a473a348f0d116987fc81eb1

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 3a954caf8a02b5f84bbcfea0a1bfea55178da34df297ae98aa2a8ee66a466182

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 655964cd0de6501cb8e35b25b71ca3d150f7b6885527d3c045053c0bd62fb63a

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 349eaef75745030a2c46b0cbe8f46d635ec71f93b8bfdab5688fc6ad470c07b0

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 2cf35bdd73dad1c368bb5bcddbaf3028cec51ed16666d64c594c52d3f8591dab

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 52def7256ee9242126b7dbd55a21816ff2263c280498e705b21cb6341feb819b

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.ppc64le.rpm

SHA-256: 4c20cdde094a52bf672f38c4e43b22ad36c9017fa4b99d5c5e9a0b13c96d968c

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm

SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe

postgresql-12.11-2.module+el8.2.0+15343+06a38260.src.rpm

SHA-256: e62973fa832fbf0ac7353e3eac8b74aba66560cfb1314a9f14f9a27b01f93623

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.2.0+15343+06a38260.noarch.rpm

SHA-256: 68ca870ac156bb854e65b311821719378f8df73abd82b6c770348f9e4e41c902

pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc

pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa

pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af

postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm

SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee

postgresql-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 807a65a61905bc3be55e5fef041198c42b41c3f5f011ff8f732f8f45c02f3430

postgresql-contrib-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: e30f22d896784e7210be62abb7d95a5253b1d839af05007d6d1b000e0894d4ce

postgresql-contrib-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: fdf25d9055ddc9415cc90fb45e2ece6a2b0476aaff6903accda0211045073015

postgresql-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 4852fd302b31086aaac88bfcc72a300213a62c8c376792b7b35b0a7fbb829b2e

postgresql-debugsource-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bd0e12e1d86d9be761895977cc4fe51851ef9ebc3fabf4ad773cfbbaf6056484

postgresql-docs-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: a95103681ab8ee9eddff52906afeeaa58102e3e4480ddddb0464eb05e41a3fa4

postgresql-docs-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 02bec8c862393dda534bd905c254e06dcd1025ac2b23971db0d241b668b06f1b

postgresql-plperl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 980d973d67c7d6ba5301870d5d46fa2e21d8094293c01fe15876f291809306d7

postgresql-plperl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 85372c450db37549d2d60822318f2f42bcabec8583e4cff33bb356caf659961f

postgresql-plpython3-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: bc2d73d64edb37a05cfbe69696bc4f9a66db2f62a9288310630e06c75c59e588

postgresql-plpython3-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 2be6bffe928f73ecea2659dd89116b8e90466885fc4518caacd5dfb215e793f7

postgresql-pltcl-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 10f0cb926d1e6b8b011a0482fae47b91b56ea8acbd0fa8cf3abaccf4ad619708

postgresql-pltcl-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 90692488d6fae902e911e3a2660aaed24f8eb2d2aa557fd551035909eb2c4a07

postgresql-server-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 776b8206637528ac92235b691867f5b1ab9ca1988022e52976b3f82cb67a1019

postgresql-server-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 61a85cd70a07213773c672e0e98887e35e09a4e8aac63d4bf5f24d410ec8ec03

postgresql-server-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: d5018fedd9389c8f34d07259df31a46620d9445eb135fb270e344e1086401f0f

postgresql-server-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 425c5eb626cd85d9ca05126b64b932534be90ab3274cebc3cbc1555aff62ac26

postgresql-static-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8abd244a22aa9c0cd17d8541edc16c70d1a34a7b4997b842992aaabb9715a30e

postgresql-test-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 071137ae8f8c60b8dc49181d51334e775921201e2bf4fc4270f4aae587bcea58

postgresql-test-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: ba6fbdcd733922f0d79045e4727b1c628aef86560e74c58035b96b0bf8ac0399

postgresql-upgrade-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0d79ca3a65d3b154081147831c6b7d8af6671e55a7f37646cd6cbe1055eb6d06

postgresql-upgrade-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 0ea01693040bd97f136f7917f8e90e9ffe741a7ff836e0aae51cfd4f52601099

postgresql-upgrade-devel-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 25a23af59c8ecc6df3e2dc9b0ef0d7da1d6566aa92d63f5fbfdfacdab823e1fb

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.2.0+15343+06a38260.x86_64.rpm

SHA-256: 8468fabeb92d7c3d1aad2f37940647f9016e087d750036f0890d14216e1bf48c

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.