Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0166 - Security Advisory
Issued:
2021-01-18
Updated:
2021-01-18

RHSA-2021:0166 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.15).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: Stack-based buffer overflow via setting a password (CVE-2019-10164)
  • postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)
  • postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
  • postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
  • BZ - 1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password
  • BZ - 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2019-10130
  • CVE-2019-10164
  • CVE-2019-10208
  • CVE-2020-1720
  • CVE-2020-14349
  • CVE-2020-14350
  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
x86_64
postgresql-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 4ad78dca7059ea40d58f2c5c694cc3a05e20e413192c4ea96ef212069c27d822
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 2ef08049eb6475834dbe3a520123fe1280d472a9bbddad5ad9fb5dee63f34dbb
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: ceaf33566876a4c97be042c96da801f5b3f4fb11bcafe73601d66f2978f246cb
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0fdb1cdd04a94f01f04475c1aeb35046a012fb6eadcf184b45b834e722d0dcd9
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 4f7b3b9ca201d7fdc04c0772d3e6bba60126c020d33d0fb8d0f8e6efb5de1033
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: b19d521dd971ac6172879ec79f77398bf286b2d5d711bc4cd1162191289fa878
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 1f87c608ff23238c00c285466933039a36d6ca5202f3cae51cfc68fea8afd24f
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0d49c3aae803926db8bed468a8c498ea7dd108057b477939bb4648f4f6fd6d59
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a68c45ed0ca60a93c714703d19f5a90ebb0cc791ff44e901212219e4552da5d8
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 68e17fa7eece480db997652483af86f6ba37d9561185282a5ab50e87ef38fe77
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 7210c6f345b5533427849c4fbf852060a4749f036a18c3a442aaa16288d5fc12
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a6c03637d6b77bc05ce97ddda20f79c60d19a3347a0786aff8c2b2d67bac7160
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 1d05478f932c537cf166e588935e2f1bc27e7eba847ac49e4bf632d69fe27590
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a04f151b1c08a336f308930c979118f9d1a6a753d1d9534d1d90a396bbdd519b
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 2b79ad4f907058eef81cfcdff3c44997d69d7ee5023f1bdc56b45b98053a16e6
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 9dd673afd1eed5e0fc451a532661c3fad3efeb81dc941d579651bb15d1e0c9af
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 56b7a7ee19601ce8255cf4877b17c4defd9a89c1077cefc80396017a19097294
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a7f296a50dd86f30ac4719071b4f0d314b36d2b138f04905824c4ee98c319d29
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a3b169127d44f8bdcfad8f198c280806f5c0cb60fc77aad6db885abe0aff219b
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: bbba107cf047f1a945e6c0334a48372ebbdaf1caf2f74d6a861ce1f5767c655c
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: c009e193d3b89a072af708d6723017e60df797f30cb6539c36b0ad47494672c0
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 24ba7486a893ae515f1a6ee762497f4fa9e23c1ec0884bd54b927ed8ef8e3a93
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 626576427e0ed27b734bd6fb05a13ad48c1da6df55b081fb6cce169c2fafc9ce
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 02bb89686ba8db0734766fe1fbca18834588565cd822df3cc32db1f6de400bd3
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0664c57c3f5799fdec92dadd7c5ecabe55229d788c3949abf892d00b906fec76

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
s390x
postgresql-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: d49c3af510022da205d0b249f90d8a3a1269861a51cda9a1d8861c2fbe9aa42f
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: d101a98d562f84861921af7fe88666d6786d4e8a3394a713277282d834b9e5d5
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 5f0e1888031ff10ab073c2234f4613789c10d26221b380dae1d7148e929be40e
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: e0451f6ddd392f0a890cf6b66c82c158f9d262bd45b19583b5fdb9a7d7053835
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 70b8e4b8f9adee0d51a987032a4b3dcfc33277412f94402623ea657274c48696
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: a9f45d169b08b29412f12bc7cc48861b01893ab3ca4d393bf9336038a8740e1f
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 764f3544b80f4a9a8b1bf9c86bc1fa5513aa16f36beed81dc940786114f4a480
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 8ff57c3ffd3a9271c66613daa733b2597d32e3d68c6834a2256c2699f18d6250
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 40e336a5c27516359a861c5fc0affadddbc244b615e4fca4c88a937b6918cd7d
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 004300534d90d8ed2c338760553b162060bff80171fd16a1a14e19502eec71c4
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 346f56b8c9cc5d519bd831dd4f020cc5c83bae0fe2e437da60011b189cd79aee
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 2daffbe5de5a8d74c4169c225e73d51350219b036f327b87334f80ac4e710d54
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 17fce0cef83c1c1c0067c1f404794d9a02cf08c8f3c56824932d1ae17621c9eb
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 96ad87a5e5ecec03aafc2b11542191a95c52f3651c745220b1e1403a91712514
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: a69da3a3cabb2aae2a9ca694fec1e341b23135bba9980c097ea0bc207775b5dd
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 806fede797d330a377959a759c66707320805f4d58db7c546aa289177f5829fb
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 3a5766d733452eb6161ba879ba15c1814e9b39dba0de77d3fda1e23c40e0b341
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 259f2e2aedc0c5e1f75468498596db6ed4c78e6c6258e66a589419749a90c142
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 9d1bad64086286d7601c01fafed063d8cbedb946faccb64ef10ea04892a34d78
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: c614606734b887abf8e718b7d7bc2f5999c9bfcd6b73b8a5107f2b676750b3e8
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 106eb5ce644df4c0db90fe4598ca497c10f85815111c9baf7013c9b62b648381
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 7242c6858cdeccea3bd5c7b0a1710d209e527e0c3b9402c19c7fcb5cf6afedbb
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: e094a5a66ee46d348ed23287c5b88f9146636c9f9a790c305e2cc5698257652a
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 3867ed23cd29b2f9eef2c66198002fbb229b5319505a2351b314c5cfbcab50ec
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm SHA-256: 4381d687ce9cdc2ad9da2551851e547f13deaaea434f4f82bb7fb7ea5dac8d92

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
ppc64le
postgresql-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: ad4144cab5408bb90dbd1fe485556105adc7d12be9d57bb388eda0b75c1ef77b
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 0a642dc1984d4e3d1d3a73c411f467d1d2b8c7a4ce8a5704e29a7254ba62d2ee
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 98185507d18220a7d36589837d1741a3a5c1cecd52f6b73407ede8418805df48
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3bf8e9395f6732a816a1c84d38879dc44e2fa9a57a15d689281d24a6a4b9c20a
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: d6b7c3c5cdb141b2c3ad331401c65a7bd074db959ff148b29aac0ffd6dc1f867
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: f1220dd360446749f45b3a6ea55d64c3989c111fb0aeac6c72132287743842ad
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 03f614589d12fd0de4304e670bd4ac6bf272f0d89b02a2236aa67942de847ab9
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 47e8a4d17ce2e7df6aa07dbfbc6c26ed5f8be0b341552992dffcfab923e2bb0a
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: c6521a28da221cedcd1742607b2775a58128f41356592793fdda7435c0da4c2c
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 60af87e4ad80063430f8cd4e9d14e7ec022d23a584c4fa5ab3fe7f68b2690128
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 40b1384914146fcd7733cb734c880f2196b5420522c038df08199cb4c15eeaa5
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 96f9a73f983fa1cf488e8e563030a179a5e362b19750ddd37bf31c3f19cdbd39
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: fe8ecbd6659621427ed586bab66020dd424cbdeac5089bbca45657680d5d2190
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3a3d64c2b28768c4d11f0dfde64075ab89e6cd81f350d7c7c28aeccf21d39162
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3384c8c84edc563791e1694e087bfa81acc8881f0937f407b2f9796d22aad437
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 13c42f282935e1f693a429419ddd80c2bd7b90d6226fe08beb208394bed33b83
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: f542f7d253d72fb46530555b8a8706d238aa70def5787215a1f6f722bd1055c3
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: d1caa911f56055ea2ca09fec92ff1fd01c7015a5c3f0d0672caa79b2f70a74f4
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 0b348f72ea0ef3607e2bcb199e600e9d3ceb240e61741965317b44ddd903fe0f
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: c54207c62c92b8c0b35a0df2f17605bbcc63f2974ad2ff67f61fa058fbc266d5
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 23465dbb35e30747488a101c8acc6a1a1c21ddebb66002ce29d2289ee5300c77
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 38866c1f810aefd3762ae367328ce744f84a6ce8d4a028c321f727cd7a1a4386
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 44587129fd9bc9553d163fbdc3163467e3b9172b97a318261221d7e226a07539
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: b6a0bd30d76ec383380fb05b9e237a8c31b14cebc6248a63262568e39ae43bf8
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: fda03e552a3fb2551fa5cf15bb0b3618c7789238d37dc039e29f6929a6b3cbd1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
aarch64
postgresql-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 3564dd523063872c8cdf71f1e372e3372cec89e8dcfe697860eaeba5af2a46be
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: e9970c467e3cabb57ed413f50c47bc9ddb67d25bc9a5b4d069338ac13f16a87c
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 732631e1eb7c5be11c3c49609f62f69b3a2bac86476bde90c91b6de3a3cf0904
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: a90308af3d623e1eaf525adbd1c0700585300ac72fc7899a6e4a58093394b921
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: a9e760cfd2b19e6ef8c669df2941552e665d9b61770e4627d7fe05164996cb66
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 7941b9f12fc2adce927c95aa2ae2cc79d05b36fb16d9246876415bf5c49f2533
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 750db7fa3dde6d6c3885b9fc95190de5f58fbd811467edae3456c242a64752f0
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: c83aa4adefb3b92e1042783eae7dcc2195716cd42ae4b439aa2dafa78fd91a24
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 25534197ea3e0de1ab1b5a424b3f9a640f3cb0a2ae88348c133ebd2153d7cc9e
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 135a5d56efcac82039cc2cd93576e7f488f100f71ba3a6198645151bd5d8940b
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: c059efd1d9bd39542fd5834e4359b01ddb7c0dd516731d63edecb1453a18bad4
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 2815e4d9dc6288a719b7ec1658961eaa68cedc65c81ca489096e892b0dc1df99
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 2c71f874414ba6cd64b47ac04afe64a5ada2a5b8ed5a158c28919f5335a2b444
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 6935f6bf98110b098ef40777903aaa9b61de0fddedec18cabc0797da64089a54
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 46323d44adb29db66c389b00c4af463e25e7c1b6ddcc21220f0bd81c21ce9251
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: fbb15ce38ebc356d1a03d415618e3e94c02cc8d3516fdd397224a7bc9a9f3dec
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 60f251a144145405927cbdc9694960a68f5607207ba11a68b03c50d941cb240e
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 88b6529c47af5d57f10ef77cdb2c25f3f126fda654e2b847b6b836ddce0fd257
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: f12a35c6c31d36724cc1977a382ecac2e109d06d19e8d16bf3eb631cea431ebc
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 3f74d963712536b0d0b2fd05479acc33aabe31e8d82346a95aacbaab3307fc24
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 820bae483b5bc4af542a454dc17886179d6f683067dbba0dae4e5e4c21f487b1
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 29c9bb51c7da9ab41d9efd1df55e1b0736bee6faee501aa170cf23073afd3b9d
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 5c7822b7a9fed8d569385ecd7d0b7b01c851e6178502e36e2d1222632d4d023b
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 3fbe444a20d4b1a2bad7168e0cc3278e4e259c07fc1e1e8b7dac3805bbb35d4c
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm SHA-256: 8f60d696646e891cdc512d853798c8428cc0a512eb6cb42db77531245e900985

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
ppc64le
postgresql-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: ad4144cab5408bb90dbd1fe485556105adc7d12be9d57bb388eda0b75c1ef77b
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 0a642dc1984d4e3d1d3a73c411f467d1d2b8c7a4ce8a5704e29a7254ba62d2ee
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 98185507d18220a7d36589837d1741a3a5c1cecd52f6b73407ede8418805df48
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3bf8e9395f6732a816a1c84d38879dc44e2fa9a57a15d689281d24a6a4b9c20a
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: d6b7c3c5cdb141b2c3ad331401c65a7bd074db959ff148b29aac0ffd6dc1f867
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: f1220dd360446749f45b3a6ea55d64c3989c111fb0aeac6c72132287743842ad
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 03f614589d12fd0de4304e670bd4ac6bf272f0d89b02a2236aa67942de847ab9
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 47e8a4d17ce2e7df6aa07dbfbc6c26ed5f8be0b341552992dffcfab923e2bb0a
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: c6521a28da221cedcd1742607b2775a58128f41356592793fdda7435c0da4c2c
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 60af87e4ad80063430f8cd4e9d14e7ec022d23a584c4fa5ab3fe7f68b2690128
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 40b1384914146fcd7733cb734c880f2196b5420522c038df08199cb4c15eeaa5
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 96f9a73f983fa1cf488e8e563030a179a5e362b19750ddd37bf31c3f19cdbd39
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: fe8ecbd6659621427ed586bab66020dd424cbdeac5089bbca45657680d5d2190
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3a3d64c2b28768c4d11f0dfde64075ab89e6cd81f350d7c7c28aeccf21d39162
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 3384c8c84edc563791e1694e087bfa81acc8881f0937f407b2f9796d22aad437
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 13c42f282935e1f693a429419ddd80c2bd7b90d6226fe08beb208394bed33b83
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: f542f7d253d72fb46530555b8a8706d238aa70def5787215a1f6f722bd1055c3
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: d1caa911f56055ea2ca09fec92ff1fd01c7015a5c3f0d0672caa79b2f70a74f4
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 0b348f72ea0ef3607e2bcb199e600e9d3ceb240e61741965317b44ddd903fe0f
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: c54207c62c92b8c0b35a0df2f17605bbcc63f2974ad2ff67f61fa058fbc266d5
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 23465dbb35e30747488a101c8acc6a1a1c21ddebb66002ce29d2289ee5300c77
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 38866c1f810aefd3762ae367328ce744f84a6ce8d4a028c321f727cd7a1a4386
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: 44587129fd9bc9553d163fbdc3163467e3b9172b97a318261221d7e226a07539
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: b6a0bd30d76ec383380fb05b9e237a8c31b14cebc6248a63262568e39ae43bf8
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm SHA-256: fda03e552a3fb2551fa5cf15bb0b3618c7789238d37dc039e29f6929a6b3cbd1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm SHA-256: ecc785ffbdc18444a01a3b232a4f15357d9190107dd1b1adf97fb018321a6cc0
x86_64
postgresql-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 4ad78dca7059ea40d58f2c5c694cc3a05e20e413192c4ea96ef212069c27d822
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 2ef08049eb6475834dbe3a520123fe1280d472a9bbddad5ad9fb5dee63f34dbb
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: ceaf33566876a4c97be042c96da801f5b3f4fb11bcafe73601d66f2978f246cb
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0fdb1cdd04a94f01f04475c1aeb35046a012fb6eadcf184b45b834e722d0dcd9
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 4f7b3b9ca201d7fdc04c0772d3e6bba60126c020d33d0fb8d0f8e6efb5de1033
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: b19d521dd971ac6172879ec79f77398bf286b2d5d711bc4cd1162191289fa878
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 1f87c608ff23238c00c285466933039a36d6ca5202f3cae51cfc68fea8afd24f
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0d49c3aae803926db8bed468a8c498ea7dd108057b477939bb4648f4f6fd6d59
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a68c45ed0ca60a93c714703d19f5a90ebb0cc791ff44e901212219e4552da5d8
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 68e17fa7eece480db997652483af86f6ba37d9561185282a5ab50e87ef38fe77
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 7210c6f345b5533427849c4fbf852060a4749f036a18c3a442aaa16288d5fc12
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a6c03637d6b77bc05ce97ddda20f79c60d19a3347a0786aff8c2b2d67bac7160
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 1d05478f932c537cf166e588935e2f1bc27e7eba847ac49e4bf632d69fe27590
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a04f151b1c08a336f308930c979118f9d1a6a753d1d9534d1d90a396bbdd519b
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 2b79ad4f907058eef81cfcdff3c44997d69d7ee5023f1bdc56b45b98053a16e6
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 9dd673afd1eed5e0fc451a532661c3fad3efeb81dc941d579651bb15d1e0c9af
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 56b7a7ee19601ce8255cf4877b17c4defd9a89c1077cefc80396017a19097294
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a7f296a50dd86f30ac4719071b4f0d314b36d2b138f04905824c4ee98c319d29
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: a3b169127d44f8bdcfad8f198c280806f5c0cb60fc77aad6db885abe0aff219b
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: bbba107cf047f1a945e6c0334a48372ebbdaf1caf2f74d6a861ce1f5767c655c
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: c009e193d3b89a072af708d6723017e60df797f30cb6539c36b0ad47494672c0
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 24ba7486a893ae515f1a6ee762497f4fa9e23c1ec0884bd54b927ed8ef8e3a93
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 626576427e0ed27b734bd6fb05a13ad48c1da6df55b081fb6cce169c2fafc9ce
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 02bb89686ba8db0734766fe1fbca18834588565cd822df3cc32db1f6de400bd3
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm SHA-256: 0664c57c3f5799fdec92dadd7c5ecabe55229d788c3949abf892d00b906fec76

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter