Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0167 - Security Advisory
Issued:
2021-01-18
Updated:
2021-01-18

RHSA-2021:0167 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:9.6 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (9.6.20).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
  • postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
  • BZ - 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2019-10130
  • CVE-2019-10208
  • CVE-2020-1720
  • CVE-2020-14350
  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
x86_64
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 21219809415381732cd38fde469a0a48fdcb45aa56e677ef11b3177908571300
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 5270c718df892df4e00f55241aa05d603a78853a649329885adb2942a914db11
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 0717e639f290af043f28294a3917e9e8ef238d99c0c945191853d5ee961466d2
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: d4ac4366c3ca70bea327e9f11d7e89bfdf8137743994a5e7b89eb0443897d043
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 7cd398913eb0e1f623f9413a9c7d4cc2a0a8a0013b253ed0c0b60fdb59075054
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: a02ac7616e1db7f81155f7be867702704804f580c23f145b4a03dc9764ff3b80
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: da05360eded0e4e3daa17bdaf6b8c1425d879782f50e21c65ecb3f0e1e123c6f
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e16940bd9325c74bc1976a6a4cf861f2fb035cafdba81f42a54aeda4e72f780f
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: f321ee891037ce977a29c52f16c300b664aaaf738e59c7c00a2e475ec5cf364e
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 1d1daa4c0187a0e740c5273d9079e27f8eea429e91d5073f2db9a9eb0e0df3a6
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 7935d8d158d0f77ae65379a558b9b15b98f6c111e1ff0a13bf863692ccabef8b
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 64527215148db6e784898b7147d2d2c2a0af99c3690ae6708bbe6392d126f83d
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 407ba2813325243ed231eed669a64f1623dd2441caab6895d020e214961f80cb
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e0e309588972b59d0a3f2370c631cb0ca98c4384c291db00f2a513a548702be8
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 40421e093830d1dff7cb1846c05104382931adf7e63c2d6d3d89d2bef8f913c3
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 40a6532805d611e799d27f4ca87c0244993f79032ab13eab3dd65719080935cb
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: cf926b0c787e576f980a9313abd54317e1649a3f41b7558bee49390106fb2fd1
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e6605c43be126db60fe72561545f81892fb19e275ae4e7f2ef85541c462f923b
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 0e3ed836135c551923d9387e673c712b6465f500246deb6771507f942d483b60
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 10b0074c06553f908c1d1b380eb9767194fb60bd0b7981ba1b9ce414e89697f3
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 80dd23099b0b2266e2eb36357e597a5be08ea1aa1b443e0887e621e872a5fd02

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
s390x
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: ea1e2fa49f8c99453eb9ffa826d902cc7320ac52cfb179b85dc362779e87bc99
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 3c554cc95a92ee9be88ddb5f59b53bfe7b0836c46a7eafbded2a5950ee417a52
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 6e7e2013993441568b1ca5db699a4906bb0a94a0fb4918e1667960cca7dbacdb
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 9db4ef6ed097d2e0bdde0e9e76c85e37c84f7093d514ef7596a5962d223e13c3
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 66605a356dff34c724999670f357db80c40ad81c236378d82427dbe793506d94
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 1bd45b736736ed44ec97e6e860200153ec4370655b5244896d2317afd167ec5e
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 595e7efa6c9909458e29ef3667985c5ae92484f73ced52b9ec71f85eff713e2b
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 2da7581cf8413f9c5e441aca3ff21056cbd338a26c77ddc834c434846efb2a0a
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 6211dbc9767bf149daa1ea270118f1babf511b43b14785e23df885fd4332df3d
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 72d8c948ca462dddf7e48a1a88acaeda110f5ff8ddd4bc509d898c7d93c48711
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: bbfe8c0ccd9413384c4a412e90a5bee603d422a334bd2f86c5ad1dadb31f0f83
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: ded2837efe016fb47dbd0d158d2e483ac99452b53b0df95423f62c2267a45003
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: f21fc75aed4ab7e51375cd3db10229933c25a3bb4190d784af101419df88e2ac
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 086e0913f33da387cd0544a0e87b4b5f5b845fb1cc41bc0ea7e6be299f03a040
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 66d9a221ae4c965b3c30f593433a6cd182d7f1861f18e4b558d210705de007b6
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: fab24784d2db2f916844aa5035f66a3688df3fc967c3d8ea6a779fa406de537d
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 76c0e4aff59787b68322fa83fb56f9fea0b591f213501e034563d2ed87c6b059
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 9b0cd700f89eeada7ca24f8a59cc50b8503d84e6b409d6b65a146b7042c85e2c
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 27ee4a938c1c745e1ce487aea89b560419d481f9a7557e379b13c033447c4858
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: 5b15a191db62718373f81c0e73cf41591c12414893e54eadcac801460c0df7f3
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.s390x.rpm SHA-256: e912624f5b3a6ec20ce96ec8c520fbf96703dd4e72d39c6a594bc81b19410e70

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
ppc64le
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 91045d28b83616f628557ce827843487f2e263547e7a6cd5e676ba2e2dba13e9
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: bbb920889b956a4cd55da7a397e784ed79e91104c6bdb31e0d0131e92cc86577
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: b0049b68dcb5dc5a67a3c210c011e974cf8a84b337c1b5113b66ca50a9124e66
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 1f9fbbbd835a4fe53e6966184a3a9649c48a6e03c322b770804129375b4d18b4
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: d6a25b12137687cf24910a05138461508ee76a09751e4280ed22ab30fbe73607
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a5d48254a5457cf35313b033e1924d85d64803ba19ae3e79b2d133367ae5a254
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 29742b711974a9e2fa08d610a075c6e140865bf8e627b700c9792fe33850f1db
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 065ba015de5534b1b143cb7db3b2f15639eb0e73d0e5a03626a707182f7bf87e
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: ca9a4355e5ad41142ec2dfd72a2d71eeb7eb56f5a73e57cd40bc6a93aa3b3e00
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 36b59b3e61d3976efab3ebe3d6e88f34b49ec5e64dbbf475b5c1398968760c0b
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: cc2774876aef573c423232e94cd04fa8fecf3315ab1f00d515b42d973ee79274
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: d64152e32f7e0c39861bd11d4d258260d2a7c230f755e57b0dbc18af02938923
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 2139b56b55044a66f71081733fa6f57e4a620ec8debb477d0d3774c658c2205f
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 160d39690541a20e18f06a924253375f431503b9d1f2724bd839f0ff673cb097
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 8e82a1642c81d0445fe6b22bf94b3a42db1ff2a16fca90b0fde76cb0af584362
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a8bcd672c33b1018677527acdf3f3e3d541d4df1bae60f8745cc56d18631f0c4
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: f2264496962697acde1603e76f8c8123c9284c50e5156ac082410931080af4b7
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: f5125e38ac4274951db8f05d0f93b9cd81d2b71f43270322b4566b1b41f3c9b1
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 094809a03a44a0efda26586943ee27480b9a0e865ad5b6a29efe59b431f0fc3a
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a24dcd3618b2e1235c3ba0c036b753ab610a1946d25ceba6f236f6f2a51ec654
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: e133df01832d3aa5303b6a20240b909071284076ae784b13698d2d378604c861

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
aarch64
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: f2983632dbfe500dd5fc7ecb6c36b17b3e9e151b1c1cad2e55322a2ad76f40f3
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 4bb8c3989f20c4dd229833a4e310f962a266419122711467a44fd956cb995f8f
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: f70ac2a66e2bbdf139c8d910e99380fe67db0af1a2183a58349ddbb422a818af
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 2515eb7d0cfca8200c7c12eb0795d73299686d32f8f7d0569d2c9a5e2da4984b
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 6dbcc6bbf5d1dd3c9be90c9e920c98f53ed4d74a65d24faf95cca9200d8f242b
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 03bfd930353b9d5af6425ddbc614158e6ca48f07ad1fae554b5ff3e92f1b411d
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: cd896cd8a34bbc61fbefd31c86a630fd5bbba72ac69e48e5e2684b80a39796ac
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: c9189e56037c3324ac5d1e090037b20f4ecf38c7d022e8c9edb183c5b06c1eac
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: dc88fd3f486e5ab12da593f104461fad0538726c8bc211bda85b09dd9d22fe84
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 541311c367d9add632e050a9c44c073b052ac8e3b9b67116a3e2854730ed5752
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 398242a81041e5897081e91a02e21ef96ee27d5203e96c97add19fb55eb3cffe
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: c9a8ed1eaf54efa7f68414beb6f893f62762edaa2107cd99c354786da15352f6
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: bef322157ead96a0c0a29fb670dcce5c96efd844a0281c250f53fba8452da065
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 7f4c17f9452e4e2ebb64c2e8a4d28348c8c5d29d8a3fe37f55a3da0cc9027789
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 06c6dba539fcb8832a3348bfde1ce9cca264b800e80be28c37067fd04cc3a94c
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: e39d827c47b520ae55ad88c013fb284604b561e0b0fb1f1a10b4a797717a2b32
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 21f20bf3378f6cc823345586e33f246df1d326029b7f9983c77f4a637e9ade24
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 7b0c77aeb142844c9ddfbb8d5efb5e4179e1b85e2ab12f9672328e5575cc2579
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: f4260a6c495d1f899bc94f96eac72a8fd61e2819cb6ef42095937bf5fbdf9265
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 70bf72d46fd40d554af623b83da1efff0120c4b3e88ded9bfc4584189bfed715
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.aarch64.rpm SHA-256: 58ae954ca3c46e50fbe1b7428d9a64754fa8be54ef72a2df72f5ac359f5159cb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
ppc64le
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 91045d28b83616f628557ce827843487f2e263547e7a6cd5e676ba2e2dba13e9
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: bbb920889b956a4cd55da7a397e784ed79e91104c6bdb31e0d0131e92cc86577
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: b0049b68dcb5dc5a67a3c210c011e974cf8a84b337c1b5113b66ca50a9124e66
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 1f9fbbbd835a4fe53e6966184a3a9649c48a6e03c322b770804129375b4d18b4
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: d6a25b12137687cf24910a05138461508ee76a09751e4280ed22ab30fbe73607
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a5d48254a5457cf35313b033e1924d85d64803ba19ae3e79b2d133367ae5a254
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 29742b711974a9e2fa08d610a075c6e140865bf8e627b700c9792fe33850f1db
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 065ba015de5534b1b143cb7db3b2f15639eb0e73d0e5a03626a707182f7bf87e
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: ca9a4355e5ad41142ec2dfd72a2d71eeb7eb56f5a73e57cd40bc6a93aa3b3e00
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 36b59b3e61d3976efab3ebe3d6e88f34b49ec5e64dbbf475b5c1398968760c0b
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: cc2774876aef573c423232e94cd04fa8fecf3315ab1f00d515b42d973ee79274
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: d64152e32f7e0c39861bd11d4d258260d2a7c230f755e57b0dbc18af02938923
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 2139b56b55044a66f71081733fa6f57e4a620ec8debb477d0d3774c658c2205f
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 160d39690541a20e18f06a924253375f431503b9d1f2724bd839f0ff673cb097
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 8e82a1642c81d0445fe6b22bf94b3a42db1ff2a16fca90b0fde76cb0af584362
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a8bcd672c33b1018677527acdf3f3e3d541d4df1bae60f8745cc56d18631f0c4
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: f2264496962697acde1603e76f8c8123c9284c50e5156ac082410931080af4b7
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: f5125e38ac4274951db8f05d0f93b9cd81d2b71f43270322b4566b1b41f3c9b1
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: 094809a03a44a0efda26586943ee27480b9a0e865ad5b6a29efe59b431f0fc3a
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: a24dcd3618b2e1235c3ba0c036b753ab610a1946d25ceba6f236f6f2a51ec654
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.ppc64le.rpm SHA-256: e133df01832d3aa5303b6a20240b909071284076ae784b13698d2d378604c861

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.src.rpm SHA-256: 6513e8d605f555f9459cfea84c6e94a44b9a3d872e66e891ba66234f5f8d0ce5
x86_64
postgresql-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 21219809415381732cd38fde469a0a48fdcb45aa56e677ef11b3177908571300
postgresql-contrib-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 5270c718df892df4e00f55241aa05d603a78853a649329885adb2942a914db11
postgresql-contrib-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 0717e639f290af043f28294a3917e9e8ef238d99c0c945191853d5ee961466d2
postgresql-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: d4ac4366c3ca70bea327e9f11d7e89bfdf8137743994a5e7b89eb0443897d043
postgresql-debugsource-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 7cd398913eb0e1f623f9413a9c7d4cc2a0a8a0013b253ed0c0b60fdb59075054
postgresql-docs-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: a02ac7616e1db7f81155f7be867702704804f580c23f145b4a03dc9764ff3b80
postgresql-docs-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: da05360eded0e4e3daa17bdaf6b8c1425d879782f50e21c65ecb3f0e1e123c6f
postgresql-plperl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e16940bd9325c74bc1976a6a4cf861f2fb035cafdba81f42a54aeda4e72f780f
postgresql-plperl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: f321ee891037ce977a29c52f16c300b664aaaf738e59c7c00a2e475ec5cf364e
postgresql-plpython3-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 1d1daa4c0187a0e740c5273d9079e27f8eea429e91d5073f2db9a9eb0e0df3a6
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 7935d8d158d0f77ae65379a558b9b15b98f6c111e1ff0a13bf863692ccabef8b
postgresql-pltcl-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 64527215148db6e784898b7147d2d2c2a0af99c3690ae6708bbe6392d126f83d
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 407ba2813325243ed231eed669a64f1623dd2441caab6895d020e214961f80cb
postgresql-server-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e0e309588972b59d0a3f2370c631cb0ca98c4384c291db00f2a513a548702be8
postgresql-server-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 40421e093830d1dff7cb1846c05104382931adf7e63c2d6d3d89d2bef8f913c3
postgresql-server-devel-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 40a6532805d611e799d27f4ca87c0244993f79032ab13eab3dd65719080935cb
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: cf926b0c787e576f980a9313abd54317e1649a3f41b7558bee49390106fb2fd1
postgresql-static-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: e6605c43be126db60fe72561545f81892fb19e275ae4e7f2ef85541c462f923b
postgresql-test-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 0e3ed836135c551923d9387e673c712b6465f500246deb6771507f942d483b60
postgresql-test-debuginfo-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 10b0074c06553f908c1d1b380eb9767194fb60bd0b7981ba1b9ce414e89697f3
postgresql-test-rpm-macros-9.6.20-1.module+el8.1.0+9156+8ff1384f.x86_64.rpm SHA-256: 80dd23099b0b2266e2eb36357e597a5be08ea1aa1b443e0887e621e872a5fd02

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter