Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5316 - Security Advisory
Issued:
2020-12-02
Updated:
2020-12-02

RHSA-2020:5316 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-postgresql10-postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql10-postgresql (10.15).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
x86_64
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm SHA-256: 628460bff1f369541ee2fe83f23ef1447ac9fd05b0ea01cbe8d529c60c728edf
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm SHA-256: f0a45b3ae177f5cbb3525792f02fa7dadaaf41e06902a6f0dd4cfe69723cca04
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 6d7bbff9eaa1a80aa161d945f2fcf602fc0f884b1cb58f75aebef2bd72efb741
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm SHA-256: ea6c8c268dce5b0813c0d226becb9513b70f8ae74561eb619e91d8240e6b330f
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm SHA-256: 2801949be08e704465562a065c6e6c155257438fd39a0fb32ea9e232240a81cd
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm SHA-256: d492eb9ef57006e3e584dd098de8cb1492e8f582a9a152ce09bd29aac98eac9a
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm SHA-256: 9280ed50405b924aaf9ef9d278bb9f19b4d97c0b130be05e05a539316e170f2d
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm SHA-256: 921bc6ed0fd655a6e33192825586726abab6464f77d18b04ee8b0ec26a368e0f
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm SHA-256: 981899091c3e0cd23dac1a204ef4322ab9276d164553a94bed505bc8c68d204e
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm SHA-256: bc770e4020c31fc88ee25e18d73aa79c835a09d37043f3d13290f9a178a389e7
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm SHA-256: 172116d545ac7a91abffb92aacbd9e8b3c6b54055c89be000af258cf9b07b3b4
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 72dc99d8e1915e6db7e86e970bb01c28d573435276e812e18b34e220352d935d
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm SHA-256: 219b6d248d8af2d8e76250fb7c22bc0ef79a0f74a5f3e6d2e81b679849f69baf
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 910ac5411651f8cc5409887eb7cf8bcafa1614d6508d7c99b7f2c94827e79c43
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm SHA-256: 6c8b81503a76944b1c65b26c6a51ce8300cd5a1319349a076ee2d9b141ddf48b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
s390x
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm SHA-256: 33e8f20c28d3f63c36fed7bf940a0226eb5e62a449a81784d16f06ecbcb47614
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm SHA-256: f5f75ea063c5e5be7174c8c7bbe1a86a9f66305bd780507cd8a77fc2d0c2c801
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm SHA-256: de0431f94e9fe4538e95b723dd02216c9bc95f3d3827f59b652681d040459c66
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm SHA-256: dfb3ffe78cf66bf98975b6e66cf8a015f0bfed8e40bd89e8b7fca257bcb536ed
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm SHA-256: e85edadf3ed272e6800c9729b546fea4b8213068f324f69bd494dbf118509ab0
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm SHA-256: 5abba898aee098c5a344b3caa615ca43f63572759304e9512efe9ae674e0bf17
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm SHA-256: 1863ec611add07ae883f430dafa682610f51464ba4a94c68ab548a84a9e4d7bd
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm SHA-256: 13fa7cab39d1e69914a328c4494bfea729832d771876d4bfff185169f22ed421
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm SHA-256: 1bad9d2fed4fe649a9c157f04f31942a7c0e627e88c13862ddc4a722e8d1f8da
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm SHA-256: deafb53fe533184bb6a6243e7e6d4e848afb9583977cbc1bca74e2132c6eb3c6
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm SHA-256: 112809c70328f5a0cc6869c03b43b808f9aa598e935e7407a388972b9a589e21
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm SHA-256: ef7d9533e5d8f966bec6184b3297c6bc59e122411978d0fef33b4d7d71590233
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm SHA-256: dba41b20b875d61b737c90cc106fcc8eac37365c350b728bf837c85e7b3de8c0
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm SHA-256: 42cd48133483ee2f86fcf3ce008c6517010c7e7190c8082e5e0ccf5fb86573e0
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm SHA-256: f0ce73ea4d8f2f94f4c5e1929a8d8189d92fcce93769569fcc37ec317d48bbaa

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
ppc64le
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm SHA-256: f0a5062cf43dcc9f5bb853af173d3a06f74ae49d3aa56f07a7089d41370d3116
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm SHA-256: 03e43aab0c234ffd1f32ce9de9c3228946d1e41d01ef4fa7caf7aa0aab102a09
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 0176f037f52d1234edda91362cdbc4dde94005679aa95ccb0e292d7a64723d63
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm SHA-256: 6ba3ce1eadaf6d5d4d3b7fdd93a6928ca13b1a09d3f3d246fd1d2982cdc24921
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm SHA-256: 3525d078a9ffafa4d321bab89bdcce563c603b872a19ecab41235724e94327c4
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm SHA-256: c3a9abb854142d027110b1c971727aec6fd8befc9860fe90aeb4530da07d2565
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm SHA-256: e48b7524ec76eda359cb143a96142f33f5a3fb0788b2f06a675693bb676ca36d
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm SHA-256: 4938d037b7a3f5d0f80aaac2da1a9b1da386c727938d2ca7e7e3b50c2be70544
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm SHA-256: 6bd325c2a0eb2d181048d08542bf7af5b289662fd227ed5bcc95e3df3af71b9f
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm SHA-256: aefd13fd2ce45e57cb9e80ca7ce6a3995d193dc025a11fad6a6493f9880541db
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm SHA-256: a5d5efec1d63d4742b599bbd3a37f1b6e795a6940d64bab67f9c96a8e640d7ea
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 22930fa4414dbced6f0910ce42488825f62eb6a0fdd2c8b3ff885a38020bde95
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm SHA-256: 38cdad0697a994168394998494c8a8c6a81b6f115fb5f9f264d094e3555754a1
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: a2526450297f296de104e570049bee346788f3a032d4e72bbb25a28d1b322682
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm SHA-256: 2d7579679b8cb5391163a65cdabbe22d429c26849f4081303ae8bfdf3648cca3

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
x86_64
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm SHA-256: 628460bff1f369541ee2fe83f23ef1447ac9fd05b0ea01cbe8d529c60c728edf
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm SHA-256: f0a45b3ae177f5cbb3525792f02fa7dadaaf41e06902a6f0dd4cfe69723cca04
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 6d7bbff9eaa1a80aa161d945f2fcf602fc0f884b1cb58f75aebef2bd72efb741
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm SHA-256: ea6c8c268dce5b0813c0d226becb9513b70f8ae74561eb619e91d8240e6b330f
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm SHA-256: 2801949be08e704465562a065c6e6c155257438fd39a0fb32ea9e232240a81cd
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm SHA-256: d492eb9ef57006e3e584dd098de8cb1492e8f582a9a152ce09bd29aac98eac9a
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm SHA-256: 9280ed50405b924aaf9ef9d278bb9f19b4d97c0b130be05e05a539316e170f2d
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm SHA-256: 921bc6ed0fd655a6e33192825586726abab6464f77d18b04ee8b0ec26a368e0f
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm SHA-256: 981899091c3e0cd23dac1a204ef4322ab9276d164553a94bed505bc8c68d204e
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm SHA-256: bc770e4020c31fc88ee25e18d73aa79c835a09d37043f3d13290f9a178a389e7
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm SHA-256: 172116d545ac7a91abffb92aacbd9e8b3c6b54055c89be000af258cf9b07b3b4
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 72dc99d8e1915e6db7e86e970bb01c28d573435276e812e18b34e220352d935d
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm SHA-256: 219b6d248d8af2d8e76250fb7c22bc0ef79a0f74a5f3e6d2e81b679849f69baf
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 910ac5411651f8cc5409887eb7cf8bcafa1614d6508d7c99b7f2c94827e79c43
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm SHA-256: 6c8b81503a76944b1c65b26c6a51ce8300cd5a1319349a076ee2d9b141ddf48b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
s390x
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm SHA-256: 33e8f20c28d3f63c36fed7bf940a0226eb5e62a449a81784d16f06ecbcb47614
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm SHA-256: f5f75ea063c5e5be7174c8c7bbe1a86a9f66305bd780507cd8a77fc2d0c2c801
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm SHA-256: de0431f94e9fe4538e95b723dd02216c9bc95f3d3827f59b652681d040459c66
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm SHA-256: dfb3ffe78cf66bf98975b6e66cf8a015f0bfed8e40bd89e8b7fca257bcb536ed
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm SHA-256: e85edadf3ed272e6800c9729b546fea4b8213068f324f69bd494dbf118509ab0
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm SHA-256: 5abba898aee098c5a344b3caa615ca43f63572759304e9512efe9ae674e0bf17
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm SHA-256: 1863ec611add07ae883f430dafa682610f51464ba4a94c68ab548a84a9e4d7bd
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm SHA-256: 13fa7cab39d1e69914a328c4494bfea729832d771876d4bfff185169f22ed421
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm SHA-256: 1bad9d2fed4fe649a9c157f04f31942a7c0e627e88c13862ddc4a722e8d1f8da
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm SHA-256: deafb53fe533184bb6a6243e7e6d4e848afb9583977cbc1bca74e2132c6eb3c6
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm SHA-256: 112809c70328f5a0cc6869c03b43b808f9aa598e935e7407a388972b9a589e21
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm SHA-256: ef7d9533e5d8f966bec6184b3297c6bc59e122411978d0fef33b4d7d71590233
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm SHA-256: dba41b20b875d61b737c90cc106fcc8eac37365c350b728bf837c85e7b3de8c0
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm SHA-256: 42cd48133483ee2f86fcf3ce008c6517010c7e7190c8082e5e0ccf5fb86573e0
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm SHA-256: f0ce73ea4d8f2f94f4c5e1929a8d8189d92fcce93769569fcc37ec317d48bbaa

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
ppc64le
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm SHA-256: f0a5062cf43dcc9f5bb853af173d3a06f74ae49d3aa56f07a7089d41370d3116
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm SHA-256: 03e43aab0c234ffd1f32ce9de9c3228946d1e41d01ef4fa7caf7aa0aab102a09
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 0176f037f52d1234edda91362cdbc4dde94005679aa95ccb0e292d7a64723d63
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm SHA-256: 6ba3ce1eadaf6d5d4d3b7fdd93a6928ca13b1a09d3f3d246fd1d2982cdc24921
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm SHA-256: 3525d078a9ffafa4d321bab89bdcce563c603b872a19ecab41235724e94327c4
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm SHA-256: c3a9abb854142d027110b1c971727aec6fd8befc9860fe90aeb4530da07d2565
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm SHA-256: e48b7524ec76eda359cb143a96142f33f5a3fb0788b2f06a675693bb676ca36d
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm SHA-256: 4938d037b7a3f5d0f80aaac2da1a9b1da386c727938d2ca7e7e3b50c2be70544
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm SHA-256: 6bd325c2a0eb2d181048d08542bf7af5b289662fd227ed5bcc95e3df3af71b9f
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm SHA-256: aefd13fd2ce45e57cb9e80ca7ce6a3995d193dc025a11fad6a6493f9880541db
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm SHA-256: a5d5efec1d63d4742b599bbd3a37f1b6e795a6940d64bab67f9c96a8e640d7ea
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 22930fa4414dbced6f0910ce42488825f62eb6a0fdd2c8b3ff885a38020bde95
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm SHA-256: 38cdad0697a994168394998494c8a8c6a81b6f115fb5f9f264d094e3555754a1
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: a2526450297f296de104e570049bee346788f3a032d4e72bbb25a28d1b322682
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm SHA-256: 2d7579679b8cb5391163a65cdabbe22d429c26849f4081303ae8bfdf3648cca3

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
x86_64
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm SHA-256: 628460bff1f369541ee2fe83f23ef1447ac9fd05b0ea01cbe8d529c60c728edf
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm SHA-256: f0a45b3ae177f5cbb3525792f02fa7dadaaf41e06902a6f0dd4cfe69723cca04
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 6d7bbff9eaa1a80aa161d945f2fcf602fc0f884b1cb58f75aebef2bd72efb741
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm SHA-256: ea6c8c268dce5b0813c0d226becb9513b70f8ae74561eb619e91d8240e6b330f
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm SHA-256: 2801949be08e704465562a065c6e6c155257438fd39a0fb32ea9e232240a81cd
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm SHA-256: d492eb9ef57006e3e584dd098de8cb1492e8f582a9a152ce09bd29aac98eac9a
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm SHA-256: 9280ed50405b924aaf9ef9d278bb9f19b4d97c0b130be05e05a539316e170f2d
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm SHA-256: 921bc6ed0fd655a6e33192825586726abab6464f77d18b04ee8b0ec26a368e0f
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm SHA-256: 981899091c3e0cd23dac1a204ef4322ab9276d164553a94bed505bc8c68d204e
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm SHA-256: bc770e4020c31fc88ee25e18d73aa79c835a09d37043f3d13290f9a178a389e7
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm SHA-256: 172116d545ac7a91abffb92aacbd9e8b3c6b54055c89be000af258cf9b07b3b4
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 72dc99d8e1915e6db7e86e970bb01c28d573435276e812e18b34e220352d935d
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm SHA-256: 219b6d248d8af2d8e76250fb7c22bc0ef79a0f74a5f3e6d2e81b679849f69baf
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 910ac5411651f8cc5409887eb7cf8bcafa1614d6508d7c99b7f2c94827e79c43
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm SHA-256: 6c8b81503a76944b1c65b26c6a51ce8300cd5a1319349a076ee2d9b141ddf48b

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
s390x
rh-postgresql10-postgresql-10.15-1.el7.s390x.rpm SHA-256: 33e8f20c28d3f63c36fed7bf940a0226eb5e62a449a81784d16f06ecbcb47614
rh-postgresql10-postgresql-contrib-10.15-1.el7.s390x.rpm SHA-256: f5f75ea063c5e5be7174c8c7bbe1a86a9f66305bd780507cd8a77fc2d0c2c801
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.s390x.rpm SHA-256: de0431f94e9fe4538e95b723dd02216c9bc95f3d3827f59b652681d040459c66
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.s390x.rpm SHA-256: dfb3ffe78cf66bf98975b6e66cf8a015f0bfed8e40bd89e8b7fca257bcb536ed
rh-postgresql10-postgresql-devel-10.15-1.el7.s390x.rpm SHA-256: e85edadf3ed272e6800c9729b546fea4b8213068f324f69bd494dbf118509ab0
rh-postgresql10-postgresql-docs-10.15-1.el7.s390x.rpm SHA-256: 5abba898aee098c5a344b3caa615ca43f63572759304e9512efe9ae674e0bf17
rh-postgresql10-postgresql-libs-10.15-1.el7.s390x.rpm SHA-256: 1863ec611add07ae883f430dafa682610f51464ba4a94c68ab548a84a9e4d7bd
rh-postgresql10-postgresql-plperl-10.15-1.el7.s390x.rpm SHA-256: 13fa7cab39d1e69914a328c4494bfea729832d771876d4bfff185169f22ed421
rh-postgresql10-postgresql-plpython-10.15-1.el7.s390x.rpm SHA-256: 1bad9d2fed4fe649a9c157f04f31942a7c0e627e88c13862ddc4a722e8d1f8da
rh-postgresql10-postgresql-pltcl-10.15-1.el7.s390x.rpm SHA-256: deafb53fe533184bb6a6243e7e6d4e848afb9583977cbc1bca74e2132c6eb3c6
rh-postgresql10-postgresql-server-10.15-1.el7.s390x.rpm SHA-256: 112809c70328f5a0cc6869c03b43b808f9aa598e935e7407a388972b9a589e21
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.s390x.rpm SHA-256: ef7d9533e5d8f966bec6184b3297c6bc59e122411978d0fef33b4d7d71590233
rh-postgresql10-postgresql-static-10.15-1.el7.s390x.rpm SHA-256: dba41b20b875d61b737c90cc106fcc8eac37365c350b728bf837c85e7b3de8c0
rh-postgresql10-postgresql-syspaths-10.15-1.el7.s390x.rpm SHA-256: 42cd48133483ee2f86fcf3ce008c6517010c7e7190c8082e5e0ccf5fb86573e0
rh-postgresql10-postgresql-test-10.15-1.el7.s390x.rpm SHA-256: f0ce73ea4d8f2f94f4c5e1929a8d8189d92fcce93769569fcc37ec317d48bbaa

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
ppc64le
rh-postgresql10-postgresql-10.15-1.el7.ppc64le.rpm SHA-256: f0a5062cf43dcc9f5bb853af173d3a06f74ae49d3aa56f07a7089d41370d3116
rh-postgresql10-postgresql-contrib-10.15-1.el7.ppc64le.rpm SHA-256: 03e43aab0c234ffd1f32ce9de9c3228946d1e41d01ef4fa7caf7aa0aab102a09
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 0176f037f52d1234edda91362cdbc4dde94005679aa95ccb0e292d7a64723d63
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.ppc64le.rpm SHA-256: 6ba3ce1eadaf6d5d4d3b7fdd93a6928ca13b1a09d3f3d246fd1d2982cdc24921
rh-postgresql10-postgresql-devel-10.15-1.el7.ppc64le.rpm SHA-256: 3525d078a9ffafa4d321bab89bdcce563c603b872a19ecab41235724e94327c4
rh-postgresql10-postgresql-docs-10.15-1.el7.ppc64le.rpm SHA-256: c3a9abb854142d027110b1c971727aec6fd8befc9860fe90aeb4530da07d2565
rh-postgresql10-postgresql-libs-10.15-1.el7.ppc64le.rpm SHA-256: e48b7524ec76eda359cb143a96142f33f5a3fb0788b2f06a675693bb676ca36d
rh-postgresql10-postgresql-plperl-10.15-1.el7.ppc64le.rpm SHA-256: 4938d037b7a3f5d0f80aaac2da1a9b1da386c727938d2ca7e7e3b50c2be70544
rh-postgresql10-postgresql-plpython-10.15-1.el7.ppc64le.rpm SHA-256: 6bd325c2a0eb2d181048d08542bf7af5b289662fd227ed5bcc95e3df3af71b9f
rh-postgresql10-postgresql-pltcl-10.15-1.el7.ppc64le.rpm SHA-256: aefd13fd2ce45e57cb9e80ca7ce6a3995d193dc025a11fad6a6493f9880541db
rh-postgresql10-postgresql-server-10.15-1.el7.ppc64le.rpm SHA-256: a5d5efec1d63d4742b599bbd3a37f1b6e795a6940d64bab67f9c96a8e640d7ea
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: 22930fa4414dbced6f0910ce42488825f62eb6a0fdd2c8b3ff885a38020bde95
rh-postgresql10-postgresql-static-10.15-1.el7.ppc64le.rpm SHA-256: 38cdad0697a994168394998494c8a8c6a81b6f115fb5f9f264d094e3555754a1
rh-postgresql10-postgresql-syspaths-10.15-1.el7.ppc64le.rpm SHA-256: a2526450297f296de104e570049bee346788f3a032d4e72bbb25a28d1b322682
rh-postgresql10-postgresql-test-10.15-1.el7.ppc64le.rpm SHA-256: 2d7579679b8cb5391163a65cdabbe22d429c26849f4081303ae8bfdf3648cca3

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql10-postgresql-10.15-1.el7.src.rpm SHA-256: fc7c2bd9af20b7bccb7d5f7965d346d6f61bbceb371a088de873abff7c4f0ec4
x86_64
rh-postgresql10-postgresql-10.15-1.el7.x86_64.rpm SHA-256: 628460bff1f369541ee2fe83f23ef1447ac9fd05b0ea01cbe8d529c60c728edf
rh-postgresql10-postgresql-contrib-10.15-1.el7.x86_64.rpm SHA-256: f0a45b3ae177f5cbb3525792f02fa7dadaaf41e06902a6f0dd4cfe69723cca04
rh-postgresql10-postgresql-contrib-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 6d7bbff9eaa1a80aa161d945f2fcf602fc0f884b1cb58f75aebef2bd72efb741
rh-postgresql10-postgresql-debuginfo-10.15-1.el7.x86_64.rpm SHA-256: ea6c8c268dce5b0813c0d226becb9513b70f8ae74561eb619e91d8240e6b330f
rh-postgresql10-postgresql-devel-10.15-1.el7.x86_64.rpm SHA-256: 2801949be08e704465562a065c6e6c155257438fd39a0fb32ea9e232240a81cd
rh-postgresql10-postgresql-docs-10.15-1.el7.x86_64.rpm SHA-256: d492eb9ef57006e3e584dd098de8cb1492e8f582a9a152ce09bd29aac98eac9a
rh-postgresql10-postgresql-libs-10.15-1.el7.x86_64.rpm SHA-256: 9280ed50405b924aaf9ef9d278bb9f19b4d97c0b130be05e05a539316e170f2d
rh-postgresql10-postgresql-plperl-10.15-1.el7.x86_64.rpm SHA-256: 921bc6ed0fd655a6e33192825586726abab6464f77d18b04ee8b0ec26a368e0f
rh-postgresql10-postgresql-plpython-10.15-1.el7.x86_64.rpm SHA-256: 981899091c3e0cd23dac1a204ef4322ab9276d164553a94bed505bc8c68d204e
rh-postgresql10-postgresql-pltcl-10.15-1.el7.x86_64.rpm SHA-256: bc770e4020c31fc88ee25e18d73aa79c835a09d37043f3d13290f9a178a389e7
rh-postgresql10-postgresql-server-10.15-1.el7.x86_64.rpm SHA-256: 172116d545ac7a91abffb92aacbd9e8b3c6b54055c89be000af258cf9b07b3b4
rh-postgresql10-postgresql-server-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 72dc99d8e1915e6db7e86e970bb01c28d573435276e812e18b34e220352d935d
rh-postgresql10-postgresql-static-10.15-1.el7.x86_64.rpm SHA-256: 219b6d248d8af2d8e76250fb7c22bc0ef79a0f74a5f3e6d2e81b679849f69baf
rh-postgresql10-postgresql-syspaths-10.15-1.el7.x86_64.rpm SHA-256: 910ac5411651f8cc5409887eb7cf8bcafa1614d6508d7c99b7f2c94827e79c43
rh-postgresql10-postgresql-test-10.15-1.el7.x86_64.rpm SHA-256: 6c8b81503a76944b1c65b26c6a51ce8300cd5a1319349a076ee2d9b141ddf48b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility