Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0164 - Security Advisory
Issued:
2021-01-18
Updated:
2021-01-18

RHSA-2021:0164 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:9.6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (9.6.20).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
  • postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
  • BZ - 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2019-10130
  • CVE-2019-10208
  • CVE-2020-1720
  • CVE-2020-14350
  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
x86_64
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 50062894d5ebbb457c100973bb5eeab8c83dc430b4eaa6d0c24cfcc4a989dc0f
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: b4daba738c8fb58ef13175014ea3bbecdbb887f76a168c8fcc00a6a3fc9ebaef
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: af2c716d4ae2bf389cbf6a22c368b689aa30979453c296d61bb7539295f9966c
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc119dfa3cad1ba819dc1b9f5cbae05ef98deeaa9a5a1024998a79121b94fe71
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: e78ed8bad490c9bac4523c37ba7043f1f8edaa6a0b6f3cd9c615d6080efba36b
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: f9ce67ceaa26d84383ac97d53038b03fd62d6547c0809d66d2c26dd918d164bd
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 67e1f0ea7f76b6a720ff77f792a79ba03bc4609e8cca9e31856a75cd8a1aa2da
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 043568f500266a96094b06f504cc41b495fa14f7e1864a05baed619320df33c0
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc879de6329c656a362047e99eee8c9995a6a2583afbc40d10db6d8d7db93148
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 9852bcff4a9d55f8a87f4eb618bf2b1fd4df22db0aef657b7759b799c8823efc
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: d41ece9f9bbfd6eb63a48082ff875e3d0439527cf2645d0f22ce2531bfec1e35
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a9f56df1a3e0323c946048b4b9f0806a1c983bfc7e68e28e1a893e04fde23aeb
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: ce8a2a58bf831402fe57107801393ad4fced23b038e8cb4d3b4c5aca5b7b376f
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 25bb111b81868409a5d5fc78ce3f103718aac80fa4e89f110eea1ceed203ca8b
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a696521d195d76bca05728fbfb49cf5f624036d368687f63d202b57af7a26e41
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: fccd7b89977c23fe27337710bb9c1a62f3cdf2e7fc838d4975d94767dcae6099
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 94d1d0ee8e2659e2f30a57f205e0c3b82d90ca2ab9bc0b8c89ba3067615b414c
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 8aaa88285849710f8004f56acdbdeddbb0e0e81261871932b5537983b52dd8f2
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 7171979a2b414cba4daad01cf12581f65af825e527b65f579a6f95d0be0064f7
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: dd4ed37b2ea0607b16b97781b9f12645531e60c1bd5bb2e580e865feceb4645d
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 1b451dc84af42c270c4f7acac8604058fdda98fa22eec9302072878d08efc5de

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
x86_64
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 50062894d5ebbb457c100973bb5eeab8c83dc430b4eaa6d0c24cfcc4a989dc0f
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: b4daba738c8fb58ef13175014ea3bbecdbb887f76a168c8fcc00a6a3fc9ebaef
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: af2c716d4ae2bf389cbf6a22c368b689aa30979453c296d61bb7539295f9966c
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc119dfa3cad1ba819dc1b9f5cbae05ef98deeaa9a5a1024998a79121b94fe71
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: e78ed8bad490c9bac4523c37ba7043f1f8edaa6a0b6f3cd9c615d6080efba36b
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: f9ce67ceaa26d84383ac97d53038b03fd62d6547c0809d66d2c26dd918d164bd
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 67e1f0ea7f76b6a720ff77f792a79ba03bc4609e8cca9e31856a75cd8a1aa2da
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 043568f500266a96094b06f504cc41b495fa14f7e1864a05baed619320df33c0
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc879de6329c656a362047e99eee8c9995a6a2583afbc40d10db6d8d7db93148
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 9852bcff4a9d55f8a87f4eb618bf2b1fd4df22db0aef657b7759b799c8823efc
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: d41ece9f9bbfd6eb63a48082ff875e3d0439527cf2645d0f22ce2531bfec1e35
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a9f56df1a3e0323c946048b4b9f0806a1c983bfc7e68e28e1a893e04fde23aeb
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: ce8a2a58bf831402fe57107801393ad4fced23b038e8cb4d3b4c5aca5b7b376f
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 25bb111b81868409a5d5fc78ce3f103718aac80fa4e89f110eea1ceed203ca8b
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a696521d195d76bca05728fbfb49cf5f624036d368687f63d202b57af7a26e41
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: fccd7b89977c23fe27337710bb9c1a62f3cdf2e7fc838d4975d94767dcae6099
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 94d1d0ee8e2659e2f30a57f205e0c3b82d90ca2ab9bc0b8c89ba3067615b414c
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 8aaa88285849710f8004f56acdbdeddbb0e0e81261871932b5537983b52dd8f2
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 7171979a2b414cba4daad01cf12581f65af825e527b65f579a6f95d0be0064f7
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: dd4ed37b2ea0607b16b97781b9f12645531e60c1bd5bb2e580e865feceb4645d
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 1b451dc84af42c270c4f7acac8604058fdda98fa22eec9302072878d08efc5de

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
s390x
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 947140a0785fa4ffd3e209fe3d62080b4e855b8875ebe1becf45f12a2935a187
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 8edfc4b45b729207ae3d7e695afa3aaf7751ce8b07e0fbe61c6087023bb0c189
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 98d3a0872b0a95842aa30f14fbc43e03005845e00abc86da0a475844f078b23e
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 356bbceff073ea653df564cb4689c8578d1888fe4afe80b0d40e22148204010e
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 726c4d6b91dd019b42eccd4cd99f8cdae820d1d659afd2ed625d3b2e061d088f
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: ec70f02f3a288218ccdbd37f43a9a6c81eb9efaaf4a52e662142b436ad1d3e5c
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 8be9de88abc704ae463e8c7a3df9562ce38fd435e65f8413f4bcc626d6ff824a
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: f0d2e162bb20e8e6a579f31b9455fa63a8bb20632ef8fe634d84e59302917c95
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 960b087c47e0869ce37185fb0809a4c3462acbc10e5cb7ffdfb31315e22f1b50
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: acd30140351afe9c42443caefb2c95dd1ca5da37bcbcd6d851640363fcae34ae
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 7d762f5e962615614b76d7462a5014cd63120f459ac0a171a7546fba999b11ee
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 2b3a83282fec857a08f965fdfd6c471335855082e238487c1fadac1f598f0910
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 3ad941b6b01e9f83319aac49b84e349d63ecefd1f5b2750ebcc534ecd87aadf6
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: f107f8b10969d9027e56624ed8038fa5c271d220b27dd1a06f4e92ee110f0c0d
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: a9c66ccdd8940cbda5b4067594bc10c0b51b89f0cd5833d74c464628908d0072
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 210e582173a066f7e8d680c9e40b968a2686e9a85577a5c67c67e06158d361cc
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 50f9dabd8bc59d8931efd50860b89ba4dc6939cf47e68a939e1213a46ded56af
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: c8e37182f0453e30de512be003036cc48bed3bd53b2f999167b103ab8baa9ddf
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 73741826ea516cd6e780cfeeb39b201048c2bc409bba2678fe8b7dd51a6f4366
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 75cab44821285785442596edb5fb7a5c1e5033486142d274b80c15d6708272c4
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.s390x.rpm SHA-256: 21debbef32344ec7f956bb472af3e61cea7f6ae0dacf1a43e2cf22732199ff3f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
ppc64le
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0d16cc737514bcd4141c576b8dc563591ed162751e9d6f7c9ea319b8d35ec921
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 9ebc46c42ad9aa49453a1ab1c75a8bd85166681b947dc19d0dd70c1e6f987051
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: d1fee2b1bada570e87f5ce3768d73bc18e289b299d13bfdbb6cdb25b2461ee9e
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 28b700e29199a48d7eb54e827ab18828decb937ff6ce6229a32a522d339f1fb5
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8acd88fcb0cd7d9c1bf5bdba408980ab65fd6a806605dfe3a763b7b5f7cd9a58
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 1142083b1e3d16496832cd771d83919cbb92a38c9c32a6b7c6083178651f7779
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0e389d0298d5f55cd461133552d1813292bc43469b0d0b5f48702f72141801a3
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 25c64e2b38b10fca994c5865adcc776d0d0c92191550a2088d40f04f34d4745a
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: c06f0fc7418f3a9e5c5481d73be774134669a8ec3998b675ed1d36e15eeee549
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: f9ff30406700e33d855a36e8cb57885f69b0af5153ac3b245d7a4602d7ebf591
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8832742b427290dbeee3f1e7e8e5151365591575cf7db36cb4fa01b730a2264f
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8ba146ed63993b4188a88b78069d23cc873b58f720b36e61717a16f8d6b74d7c
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8c73a96cfbc619bc74d2f6a4097677fb08a1947ea3369a51f3b123272734b956
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: a5ab78153060439bb4ce01ecf69463934f35e6642ea24936fa876e824a1ff539
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 589d71a4383c5ffd556e6a60f233978bc69b541b439951b7dc57d2b17db48e22
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0bdc808889444cc88320366f573c401ab5e73877244b4e752d230ef9d540d5c5
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8f2247ba6f4c5ac59159577b1acab07d508c4f0f25bf2642309e70e412fbb0e2
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: e1f87a4d80e3461a873afcfdb679abfafd2fd4fc6a09998961d5bc0ebaf220c4
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 004ee555e0dab27d6d30d0b5ba7d7d4e817994b1dfb868c0ad0cc078e89bbb24
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: c5c2823bc9281a81c821715f48edb167cce6758c501be0529e8ab4676acd175e
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 4d7b4a9f8b9b7a37476748ed1dcb0956e4fe6e592179950a3fcbd5238775cc9f

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
x86_64
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 50062894d5ebbb457c100973bb5eeab8c83dc430b4eaa6d0c24cfcc4a989dc0f
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: b4daba738c8fb58ef13175014ea3bbecdbb887f76a168c8fcc00a6a3fc9ebaef
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: af2c716d4ae2bf389cbf6a22c368b689aa30979453c296d61bb7539295f9966c
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc119dfa3cad1ba819dc1b9f5cbae05ef98deeaa9a5a1024998a79121b94fe71
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: e78ed8bad490c9bac4523c37ba7043f1f8edaa6a0b6f3cd9c615d6080efba36b
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: f9ce67ceaa26d84383ac97d53038b03fd62d6547c0809d66d2c26dd918d164bd
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 67e1f0ea7f76b6a720ff77f792a79ba03bc4609e8cca9e31856a75cd8a1aa2da
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 043568f500266a96094b06f504cc41b495fa14f7e1864a05baed619320df33c0
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc879de6329c656a362047e99eee8c9995a6a2583afbc40d10db6d8d7db93148
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 9852bcff4a9d55f8a87f4eb618bf2b1fd4df22db0aef657b7759b799c8823efc
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: d41ece9f9bbfd6eb63a48082ff875e3d0439527cf2645d0f22ce2531bfec1e35
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a9f56df1a3e0323c946048b4b9f0806a1c983bfc7e68e28e1a893e04fde23aeb
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: ce8a2a58bf831402fe57107801393ad4fced23b038e8cb4d3b4c5aca5b7b376f
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 25bb111b81868409a5d5fc78ce3f103718aac80fa4e89f110eea1ceed203ca8b
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a696521d195d76bca05728fbfb49cf5f624036d368687f63d202b57af7a26e41
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: fccd7b89977c23fe27337710bb9c1a62f3cdf2e7fc838d4975d94767dcae6099
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 94d1d0ee8e2659e2f30a57f205e0c3b82d90ca2ab9bc0b8c89ba3067615b414c
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 8aaa88285849710f8004f56acdbdeddbb0e0e81261871932b5537983b52dd8f2
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 7171979a2b414cba4daad01cf12581f65af825e527b65f579a6f95d0be0064f7
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: dd4ed37b2ea0607b16b97781b9f12645531e60c1bd5bb2e580e865feceb4645d
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 1b451dc84af42c270c4f7acac8604058fdda98fa22eec9302072878d08efc5de

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
aarch64
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: c787c8b020ed6abcaa32a29aa6d1e3354aa477e989813f84366c89b0b9050a6b
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 7b493e9238f82fde49be57e3c8920d561ec54666b64cfdb191e59546512a8f05
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 5c2ef017b8c47438f5215c5cae5437993a435debd1bcd33783f1bdabe411b83a
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 0f494de37b66cace8b3b77329a378d92131aba12badf965ae16789dd56ad6e07
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: ad88d461b9284376d5bb5f2391047fc813240cefeb53f12411087a56e8f7b522
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 19a720e8ecd9d6f76f8e79125f6d39d8697e44d5783e9cfb30b536f015dc7a7f
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 3dadca0632e3f3c4a1495ae53c3c54b51fe687c12a4c177c4ef320a052a5024b
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 3890175eaff888f9d30db33258eae49a4af97451235fc953298d148abb8367db
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 6d612bc33fedc419a34ebb222eb58d737069f6439e366be086bd82ff767714aa
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 3cfc6bd7ae2e195715e6a6fe59b158c2213a9c1c415988b831926921f2812674
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: a31b796c3ff25217dd76852d834338780145d2fe210476873906c1935453eb87
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 50086fe8f0c2d9adbdfedf83ad4004d7da7f2d2a848c6500d1bae0921ce841e8
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 024333baef4d5bcfcb3ff36cb1eda7b0a4fd3f94e4bce4d40bcaab7906da454e
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 3a86e342e2a50b9cdd6639258b9d63daf670640ee42b535d9685ad483abb59d9
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 9cbc021f39609034bddf33fb8972517ed6e227b27e0fdf83c26909f9cf269a33
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: b2a2c76a0d8fa2e7346ce240efffeb61ecdffd210b123377a3a918cc4254ee06
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 83c615afc1319bb22ede52b90e2be9e2c509e6e7cbe8f9435bbef3ca7d2f9632
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 21a78bda07be7de7397818755e7bf28adb24444d3ad7a86a2fe252cd6fb385e4
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: f5ebd1504254091f90046a84efab40043e41cea6db7b20447758949b9526b060
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: fe59b03c9b49e8e4949668e1724b0d937554e1ce2e713b122a4af7c578ee6c34
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.aarch64.rpm SHA-256: 50fee4184c8a285653f9ee61ae64d94501e8ec79da9f7eb155d7ef7a819f28fe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
ppc64le
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0d16cc737514bcd4141c576b8dc563591ed162751e9d6f7c9ea319b8d35ec921
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 9ebc46c42ad9aa49453a1ab1c75a8bd85166681b947dc19d0dd70c1e6f987051
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: d1fee2b1bada570e87f5ce3768d73bc18e289b299d13bfdbb6cdb25b2461ee9e
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 28b700e29199a48d7eb54e827ab18828decb937ff6ce6229a32a522d339f1fb5
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8acd88fcb0cd7d9c1bf5bdba408980ab65fd6a806605dfe3a763b7b5f7cd9a58
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 1142083b1e3d16496832cd771d83919cbb92a38c9c32a6b7c6083178651f7779
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0e389d0298d5f55cd461133552d1813292bc43469b0d0b5f48702f72141801a3
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 25c64e2b38b10fca994c5865adcc776d0d0c92191550a2088d40f04f34d4745a
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: c06f0fc7418f3a9e5c5481d73be774134669a8ec3998b675ed1d36e15eeee549
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: f9ff30406700e33d855a36e8cb57885f69b0af5153ac3b245d7a4602d7ebf591
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8832742b427290dbeee3f1e7e8e5151365591575cf7db36cb4fa01b730a2264f
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8ba146ed63993b4188a88b78069d23cc873b58f720b36e61717a16f8d6b74d7c
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8c73a96cfbc619bc74d2f6a4097677fb08a1947ea3369a51f3b123272734b956
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: a5ab78153060439bb4ce01ecf69463934f35e6642ea24936fa876e824a1ff539
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 589d71a4383c5ffd556e6a60f233978bc69b541b439951b7dc57d2b17db48e22
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 0bdc808889444cc88320366f573c401ab5e73877244b4e752d230ef9d540d5c5
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 8f2247ba6f4c5ac59159577b1acab07d508c4f0f25bf2642309e70e412fbb0e2
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: e1f87a4d80e3461a873afcfdb679abfafd2fd4fc6a09998961d5bc0ebaf220c4
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 004ee555e0dab27d6d30d0b5ba7d7d4e817994b1dfb868c0ad0cc078e89bbb24
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: c5c2823bc9281a81c821715f48edb167cce6758c501be0529e8ab4676acd175e
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.ppc64le.rpm SHA-256: 4d7b4a9f8b9b7a37476748ed1dcb0956e4fe6e592179950a3fcbd5238775cc9f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.src.rpm SHA-256: a8e35fa6ffa1740dfd28476e3dac5fdb3b1bec2ce20786f9a03037ff93912c89
x86_64
postgresql-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 50062894d5ebbb457c100973bb5eeab8c83dc430b4eaa6d0c24cfcc4a989dc0f
postgresql-contrib-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: b4daba738c8fb58ef13175014ea3bbecdbb887f76a168c8fcc00a6a3fc9ebaef
postgresql-contrib-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: af2c716d4ae2bf389cbf6a22c368b689aa30979453c296d61bb7539295f9966c
postgresql-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc119dfa3cad1ba819dc1b9f5cbae05ef98deeaa9a5a1024998a79121b94fe71
postgresql-debugsource-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: e78ed8bad490c9bac4523c37ba7043f1f8edaa6a0b6f3cd9c615d6080efba36b
postgresql-docs-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: f9ce67ceaa26d84383ac97d53038b03fd62d6547c0809d66d2c26dd918d164bd
postgresql-docs-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 67e1f0ea7f76b6a720ff77f792a79ba03bc4609e8cca9e31856a75cd8a1aa2da
postgresql-plperl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 043568f500266a96094b06f504cc41b495fa14f7e1864a05baed619320df33c0
postgresql-plperl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: cc879de6329c656a362047e99eee8c9995a6a2583afbc40d10db6d8d7db93148
postgresql-plpython3-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 9852bcff4a9d55f8a87f4eb618bf2b1fd4df22db0aef657b7759b799c8823efc
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: d41ece9f9bbfd6eb63a48082ff875e3d0439527cf2645d0f22ce2531bfec1e35
postgresql-pltcl-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a9f56df1a3e0323c946048b4b9f0806a1c983bfc7e68e28e1a893e04fde23aeb
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: ce8a2a58bf831402fe57107801393ad4fced23b038e8cb4d3b4c5aca5b7b376f
postgresql-server-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 25bb111b81868409a5d5fc78ce3f103718aac80fa4e89f110eea1ceed203ca8b
postgresql-server-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: a696521d195d76bca05728fbfb49cf5f624036d368687f63d202b57af7a26e41
postgresql-server-devel-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: fccd7b89977c23fe27337710bb9c1a62f3cdf2e7fc838d4975d94767dcae6099
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 94d1d0ee8e2659e2f30a57f205e0c3b82d90ca2ab9bc0b8c89ba3067615b414c
postgresql-static-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 8aaa88285849710f8004f56acdbdeddbb0e0e81261871932b5537983b52dd8f2
postgresql-test-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 7171979a2b414cba4daad01cf12581f65af825e527b65f579a6f95d0be0064f7
postgresql-test-debuginfo-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: dd4ed37b2ea0607b16b97781b9f12645531e60c1bd5bb2e580e865feceb4645d
postgresql-test-rpm-macros-9.6.20-1.module+el8.2.0+8939+9a3b4b64.x86_64.rpm SHA-256: 1b451dc84af42c270c4f7acac8604058fdda98fa22eec9302072878d08efc5de

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter