- Issued:
- 2021-06-14
- Updated:
- 2021-06-14
RHSA-2021:2391 - Security Advisory
Synopsis
Important: postgresql:9.6 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (9.6.22)
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
- postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
- BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
x86_64 | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 24701be961cc65367894fc221b1466cd5aa2c0d3fcb5eb26e28ecab9f1d845bc |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: b9ce0141d4289e3e83f07b05677d8345ad3af02bd6e9554772052a91dcba1970 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 848c4b1ff90d3327886cbcb8df1e86436914d8766564d80da556ac996f90dc8e |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: bcf9425b7d1ad43709aeaf08b9d4abd4c3f7bce542de164684a9b5a02857cf35 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f4d2c58236fabc124d4482c27bd388a1cb7a8df997135d5e9176912e114ebe31 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9c723cef6113f53209677cb01ad0b2cf819183f0b724362389941cadd641d4b7 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 65ff20f9b755f6552dbe5c2fec87e0186b17f3e459ac3a239f4e5239d044ea80 |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6d6e355d11f14d67ffcb0d060728ecd4181902ba2d30bf150f7c4488933954af |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3db1c6f2de748977f6553a6840dbf618dd244d1b63549e31cc714b3aaa208038 |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: d66dba74b1abfd1411ae29dd28a00d376bb214a1fb297f4ae3fd0d3c486a7c02 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 04bacc8dacddf8f08fdd3666852798420169e95747a7aff72658ca4356c13d91 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9fe1ca0ddbc8db41ff48b0334baa8b88bbd6c9c413fb71fd4c64e556776265c7 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 84e4e825dbaaab080aacf14ffebae5a459638fdad1409c2acf0050aa0ed1fe03 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: ce0a6010059e2639a741ef11dc859b3448f78a3c65fe77ef5e08b0d6b2a4b067 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6eb45903dcff41ed594fb8c1934dda2275dff70f62c7c8656ca1973f527134a9 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3d4399482ccb7663d28277978fd79c892e6466a818e415b7c262d980aced0b02 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f53eb6cb9c2af5e57203df49fb2c3d520dc8c18d7ec6b645fc4915b7175557d2 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 169f6cdf260a6922c1238675c890694f059524ea9938bf78e3818b568bba6d9b |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: a2ad1bddc91b0926d1d8edc754b75a005d05f1772879b80464f20473f4b86004 |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 42877e24c31ac6794c612f478ed3a676390679413bfde2cf8635351eea9d5018 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3987d03cb77b49e45346ab61ea62e0479c9b14d54c753ac0fa4ded6e8591e9fc |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
x86_64 | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 24701be961cc65367894fc221b1466cd5aa2c0d3fcb5eb26e28ecab9f1d845bc |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: b9ce0141d4289e3e83f07b05677d8345ad3af02bd6e9554772052a91dcba1970 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 848c4b1ff90d3327886cbcb8df1e86436914d8766564d80da556ac996f90dc8e |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: bcf9425b7d1ad43709aeaf08b9d4abd4c3f7bce542de164684a9b5a02857cf35 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f4d2c58236fabc124d4482c27bd388a1cb7a8df997135d5e9176912e114ebe31 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9c723cef6113f53209677cb01ad0b2cf819183f0b724362389941cadd641d4b7 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 65ff20f9b755f6552dbe5c2fec87e0186b17f3e459ac3a239f4e5239d044ea80 |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6d6e355d11f14d67ffcb0d060728ecd4181902ba2d30bf150f7c4488933954af |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3db1c6f2de748977f6553a6840dbf618dd244d1b63549e31cc714b3aaa208038 |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: d66dba74b1abfd1411ae29dd28a00d376bb214a1fb297f4ae3fd0d3c486a7c02 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 04bacc8dacddf8f08fdd3666852798420169e95747a7aff72658ca4356c13d91 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9fe1ca0ddbc8db41ff48b0334baa8b88bbd6c9c413fb71fd4c64e556776265c7 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 84e4e825dbaaab080aacf14ffebae5a459638fdad1409c2acf0050aa0ed1fe03 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: ce0a6010059e2639a741ef11dc859b3448f78a3c65fe77ef5e08b0d6b2a4b067 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6eb45903dcff41ed594fb8c1934dda2275dff70f62c7c8656ca1973f527134a9 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3d4399482ccb7663d28277978fd79c892e6466a818e415b7c262d980aced0b02 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f53eb6cb9c2af5e57203df49fb2c3d520dc8c18d7ec6b645fc4915b7175557d2 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 169f6cdf260a6922c1238675c890694f059524ea9938bf78e3818b568bba6d9b |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: a2ad1bddc91b0926d1d8edc754b75a005d05f1772879b80464f20473f4b86004 |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 42877e24c31ac6794c612f478ed3a676390679413bfde2cf8635351eea9d5018 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3987d03cb77b49e45346ab61ea62e0479c9b14d54c753ac0fa4ded6e8591e9fc |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
s390x | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: d6ef9f4ffda750690538cdd290d83850a8f29ac25a5c37d803bea4761734991a |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 6d48d8acff12f951c201f527b25baad66ac144ed80687ad9bbca3f8aad50a363 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 9398c6226c589b5ff17a247b54b646f8896a85cbd2f63f1714e8680139edcee8 |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: f7e7dd1e273469f5b84aafc97843faca9820ae61e50e11116be5d5bf310e2d0c |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 10591417715505139f109bf83597d3b09a480848b1300e619d5dcc574053b675 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: d4ecc65666c6e66cdfa21b652399e9cf11d9bd2cfc1cec573620be9c0661e2d3 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 13823f0179be6f18a9cc57bf485d0cd441c80fe02494d590ea1ce352605eaf5f |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 996a9a3120bb9c4cc1a676b6e3599f33b44c7dece1306b0d46f5b5dacb5ba714 |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 7455b5d044187b3ab81689160a4d5aa355e4b98a00de0b95b8d729b841560ebd |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: c9fe80be682d0e4d5d91ad18df4d6738fabba7c66dd3b2872371211159e988dd |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: e1f0e0fbcd9a5c1ee54488e9e0b07be9b4f11473a4af3547b22db651bf429251 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 9bbea0b6050deb231bd85947a98b534f87c3898e3d9a5e8f93171ac080112155 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 2098e1257f407e953e2976355db6381ac90bc019a6ccda64c277400b11662c27 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 729c05e7dccb2efb28cf43e7eb57a47bafe3e4d691f952dc7ad50beb3e3b5753 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: ba8cdb550081e02f3cfbcaa25637890030465a25d6ddd5d1a79fc2e8303396b2 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: e284248cf53c97fbe3415c6a3bdc565feaf0d9b5f9f2f8652610bf2df944ec56 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 83c36adb6619a64b442610468a821234ab5e269ac3836f28cde11c416a4c5267 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: e5f1eee3885ae9dbab3186634c0f15d83c7a882b70888b84a6eefb3ab6cfbc30 |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 865a16eee0ff5f3505ac1c4e48f2fb30feaed60a49d7d28bb3f89773aa555353 |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 6da43d169d4d391fa9eaad585a81befa77e48dba60312d67c38a16b82e0b3b14 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.s390x.rpm | SHA-256: 65272a23993a8f10b6f6eae9ebecf2472ed6143715b66aaffc43aaf0f359621f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
ppc64le | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 4edcc6e2277ab21b288a211156513b99dd8ff909a0cc4f8b1f193005828f1f99 |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 3a16b1192ed5ffee99c46ad63aa46ab1854349e6ef2ab34d4378d73b963f2770 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: fd3973a2c94b3a135a540dd23975d2cc6f0443986d6c742107ed10e1e76c8f1b |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 48a59d82b44c47faa2f6ff88cecc1616df7e361e74cbb88ad46586a8094dc9b9 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 085beec89412c75956a78b7503d176d62db1410c8bf6ad77e110607240911fcb |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 67fa681d638f18ec8ddc207718a4e017e088a92fd537e63de52f0ae80d27de50 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 91a3c205b65d60405516e8121e86d1902af8ca0e6bf6b98e7a2420b560cdbe8d |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: c8a05a14198b63685c95d30ac08966e6ab4faa61a213d638347dbe7be7a36981 |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 17db13731e8aa27f27e1802fd983252a9cc34dfd18c381a1043f7b2356bd653d |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: d30bc1e787739c63e8e67e1a384c2a2000ef205320c06b77a0181dccd13a2715 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 394dd1af9ded538e99fef4335d5fe54045f595b49366fbe55d49af9fa6c6ce3c |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 932b3c76194d97fddd89516fa9c20ca0f93507524598b3caa868b56497939fa1 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 9243c0c12eeec1eff43bd073cbc184b709996eb8c56ad08a5de45d8e85235a26 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 275d2343cc85efd535c2a165164f30800ff55ef5f45a56c13cdf54c507b705b5 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 224da127bd9e8c89605d545555e7a9b94f41b40b7a4c0c14e7ef144cbb454709 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 72edb48ea112f0f21df3df527818f91fbc9d072a37502e8c9c3c11071a52e546 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: c8909a4d364fc88efc2bd104f31de41a5d0a88c30040ac342e8ff807d6e889c6 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 448ebdbecf84d9e91f63c6bc352d8b5d0b6b88cc56e47cb55be181db5ab8a79e |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 6be937995dc079922e6f1e566ca6413485dd1db27c4031e464ae2ee8bdb0eb1c |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 492a51f55eeb4cf997b623afcb20f4233f38eb27c466463d8cbafbbbcede84cc |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 492331ba23ec6552ce61ea018295b72dd44056ec0464239fc91c29bff89d6c2a |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
x86_64 | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 24701be961cc65367894fc221b1466cd5aa2c0d3fcb5eb26e28ecab9f1d845bc |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: b9ce0141d4289e3e83f07b05677d8345ad3af02bd6e9554772052a91dcba1970 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 848c4b1ff90d3327886cbcb8df1e86436914d8766564d80da556ac996f90dc8e |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: bcf9425b7d1ad43709aeaf08b9d4abd4c3f7bce542de164684a9b5a02857cf35 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f4d2c58236fabc124d4482c27bd388a1cb7a8df997135d5e9176912e114ebe31 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9c723cef6113f53209677cb01ad0b2cf819183f0b724362389941cadd641d4b7 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 65ff20f9b755f6552dbe5c2fec87e0186b17f3e459ac3a239f4e5239d044ea80 |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6d6e355d11f14d67ffcb0d060728ecd4181902ba2d30bf150f7c4488933954af |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3db1c6f2de748977f6553a6840dbf618dd244d1b63549e31cc714b3aaa208038 |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: d66dba74b1abfd1411ae29dd28a00d376bb214a1fb297f4ae3fd0d3c486a7c02 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 04bacc8dacddf8f08fdd3666852798420169e95747a7aff72658ca4356c13d91 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9fe1ca0ddbc8db41ff48b0334baa8b88bbd6c9c413fb71fd4c64e556776265c7 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 84e4e825dbaaab080aacf14ffebae5a459638fdad1409c2acf0050aa0ed1fe03 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: ce0a6010059e2639a741ef11dc859b3448f78a3c65fe77ef5e08b0d6b2a4b067 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6eb45903dcff41ed594fb8c1934dda2275dff70f62c7c8656ca1973f527134a9 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3d4399482ccb7663d28277978fd79c892e6466a818e415b7c262d980aced0b02 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f53eb6cb9c2af5e57203df49fb2c3d520dc8c18d7ec6b645fc4915b7175557d2 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 169f6cdf260a6922c1238675c890694f059524ea9938bf78e3818b568bba6d9b |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: a2ad1bddc91b0926d1d8edc754b75a005d05f1772879b80464f20473f4b86004 |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 42877e24c31ac6794c612f478ed3a676390679413bfde2cf8635351eea9d5018 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3987d03cb77b49e45346ab61ea62e0479c9b14d54c753ac0fa4ded6e8591e9fc |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
aarch64 | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: f01c22d6ab0173205a96d518909afdf3f45855a7e480eb2d10af2fce4398117c |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: c26a7994b0d5799704f93ab266612ddd543cdcaebc000152e8fd3f7fdddf8c0b |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 857e8d67a7dd557dac980ec20577852fa4379eba3fd6408fb0a2dcd3b38226ef |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 57f5e0a12bbddca623647618ad361b42aad8b04406b2c65cffcac92abcabeb88 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 6c22631e59cc8668cf1e0a4205595e038e4e4cfe6fb76f2abceb6de1bbd80e51 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 13f30c1cb10fef52df6e0e74249adfdfbe4a5100e7d1fc278d39ca5823fc0fb9 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 89d77215933b056cd902d456c4520b8efee5bba3da7d54ac78ed83c86f3befee |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 2c289393ceb09431cb455599ba4ab1c8b799ad88614703b0b57f8a98c773ede8 |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: af72ff5d05b9bf883b44f7e3cf7e89fcbcf28d7183554bd10a9ff68828ebf6fd |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: f5caaf3e15af642c2f7a3c7bb02f6c27bc6c2a952be6b2631d369f047a477afc |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: ae9dbbc8a6b6a7812515c06bcea0b0694fa67aa7e258d2e7146abe2fe30eebf6 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 8e1496900e0f668f32aaaebfaf6ee685db73f892e1b3a078f82135e87fdf678c |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 5a7ab6991b18ff622baf3e2b233b85bef038b3c851419f14ac592559a86de535 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: d3cba17625403267c231acffa3cd1945983468b8d5023edc6f0a4a83621225cc |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 56bec72a54ff152cf76b2248c9c5c9fc07ea2587054634979403709997aa4239 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 55c1c9139a2c726cb12183c596c73ada1b203697f3f6efd2ae2d967ff70bd0d4 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: fb4fc0c6b26f6734fcb51554f3643e64ceb49a31537315987ab342e2cb6f7ce3 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 1cb72ce77f4d6abb5c19e9044a11ede5c2071352f5592673c08db1c833839c96 |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: b4babba73c99c2af73cd057fea2f7aa5411a93727edfb5046a83da6266e1d2de |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: c5ef46741eb2fd9598de66af2d2ee849091dceb8f2dd51123699489d8336b182 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.aarch64.rpm | SHA-256: 001ff85983b157434ecf150c70b791c77ca0ee55428368b5c398c46dbb16e781 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
ppc64le | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 4edcc6e2277ab21b288a211156513b99dd8ff909a0cc4f8b1f193005828f1f99 |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 3a16b1192ed5ffee99c46ad63aa46ab1854349e6ef2ab34d4378d73b963f2770 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: fd3973a2c94b3a135a540dd23975d2cc6f0443986d6c742107ed10e1e76c8f1b |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 48a59d82b44c47faa2f6ff88cecc1616df7e361e74cbb88ad46586a8094dc9b9 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 085beec89412c75956a78b7503d176d62db1410c8bf6ad77e110607240911fcb |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 67fa681d638f18ec8ddc207718a4e017e088a92fd537e63de52f0ae80d27de50 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 91a3c205b65d60405516e8121e86d1902af8ca0e6bf6b98e7a2420b560cdbe8d |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: c8a05a14198b63685c95d30ac08966e6ab4faa61a213d638347dbe7be7a36981 |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 17db13731e8aa27f27e1802fd983252a9cc34dfd18c381a1043f7b2356bd653d |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: d30bc1e787739c63e8e67e1a384c2a2000ef205320c06b77a0181dccd13a2715 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 394dd1af9ded538e99fef4335d5fe54045f595b49366fbe55d49af9fa6c6ce3c |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 932b3c76194d97fddd89516fa9c20ca0f93507524598b3caa868b56497939fa1 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 9243c0c12eeec1eff43bd073cbc184b709996eb8c56ad08a5de45d8e85235a26 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 275d2343cc85efd535c2a165164f30800ff55ef5f45a56c13cdf54c507b705b5 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 224da127bd9e8c89605d545555e7a9b94f41b40b7a4c0c14e7ef144cbb454709 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 72edb48ea112f0f21df3df527818f91fbc9d072a37502e8c9c3c11071a52e546 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: c8909a4d364fc88efc2bd104f31de41a5d0a88c30040ac342e8ff807d6e889c6 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 448ebdbecf84d9e91f63c6bc352d8b5d0b6b88cc56e47cb55be181db5ab8a79e |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 6be937995dc079922e6f1e566ca6413485dd1db27c4031e464ae2ee8bdb0eb1c |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 492a51f55eeb4cf997b623afcb20f4233f38eb27c466463d8cbafbbbcede84cc |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.ppc64le.rpm | SHA-256: 492331ba23ec6552ce61ea018295b72dd44056ec0464239fc91c29bff89d6c2a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.src.rpm | SHA-256: 4629e65aa7da8267596460934e7ad6f8e900cdb9e6548463ca0f86704fb6ad6c |
x86_64 | |
postgresql-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 24701be961cc65367894fc221b1466cd5aa2c0d3fcb5eb26e28ecab9f1d845bc |
postgresql-contrib-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: b9ce0141d4289e3e83f07b05677d8345ad3af02bd6e9554772052a91dcba1970 |
postgresql-contrib-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 848c4b1ff90d3327886cbcb8df1e86436914d8766564d80da556ac996f90dc8e |
postgresql-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: bcf9425b7d1ad43709aeaf08b9d4abd4c3f7bce542de164684a9b5a02857cf35 |
postgresql-debugsource-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f4d2c58236fabc124d4482c27bd388a1cb7a8df997135d5e9176912e114ebe31 |
postgresql-docs-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9c723cef6113f53209677cb01ad0b2cf819183f0b724362389941cadd641d4b7 |
postgresql-docs-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 65ff20f9b755f6552dbe5c2fec87e0186b17f3e459ac3a239f4e5239d044ea80 |
postgresql-plperl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6d6e355d11f14d67ffcb0d060728ecd4181902ba2d30bf150f7c4488933954af |
postgresql-plperl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3db1c6f2de748977f6553a6840dbf618dd244d1b63549e31cc714b3aaa208038 |
postgresql-plpython3-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: d66dba74b1abfd1411ae29dd28a00d376bb214a1fb297f4ae3fd0d3c486a7c02 |
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 04bacc8dacddf8f08fdd3666852798420169e95747a7aff72658ca4356c13d91 |
postgresql-pltcl-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 9fe1ca0ddbc8db41ff48b0334baa8b88bbd6c9c413fb71fd4c64e556776265c7 |
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 84e4e825dbaaab080aacf14ffebae5a459638fdad1409c2acf0050aa0ed1fe03 |
postgresql-server-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: ce0a6010059e2639a741ef11dc859b3448f78a3c65fe77ef5e08b0d6b2a4b067 |
postgresql-server-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 6eb45903dcff41ed594fb8c1934dda2275dff70f62c7c8656ca1973f527134a9 |
postgresql-server-devel-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3d4399482ccb7663d28277978fd79c892e6466a818e415b7c262d980aced0b02 |
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: f53eb6cb9c2af5e57203df49fb2c3d520dc8c18d7ec6b645fc4915b7175557d2 |
postgresql-static-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 169f6cdf260a6922c1238675c890694f059524ea9938bf78e3818b568bba6d9b |
postgresql-test-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: a2ad1bddc91b0926d1d8edc754b75a005d05f1772879b80464f20473f4b86004 |
postgresql-test-debuginfo-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 42877e24c31ac6794c612f478ed3a676390679413bfde2cf8635351eea9d5018 |
postgresql-test-rpm-macros-9.6.22-1.module+el8.2.0+11238+a7309cb6.x86_64.rpm | SHA-256: 3987d03cb77b49e45346ab61ea62e0479c9b14d54c753ac0fa4ded6e8591e9fc |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.