Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2392 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2392 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.17)

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
  • postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
  • BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE

CVEs

  • CVE-2021-32027
  • CVE-2021-32028

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
x86_64
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 3672ef523b288aec4b2f51af120c74cc12a349b8fdee06ad71a2a4f3415baab2
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 6ec40b490735591feecaac4d572b540323f86bf2dea018b274b24227583e3c86
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 4b8e5fd5055534d6fb0ca1aef56245364acb61d7730a26ba588fa8f1f8b57a7f
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 76e435be4183d0828473e9f26b7c3428713d8ad951e6c61fbbe78070972cfbc6
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 08d271bf392d09791a0a44efe37a8a102e73d4dca0861976552f99d3eaf67c7b
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 079511bcbe46db2cab0bb1e5f860541e16a54705d67dcd7cde5c57ea4994a1f0
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 1b84c95fba96b9ff29620f64b53364d47eb206b54f1610f7f325a1867c94a442
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 4833bb48401595dd625eb94307abaff82c5dcf9c1e6420609d3350ac21c08fe8
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 455aba48fccd8a60b0401c6d7633b91f4d53f87afedce331161864f687da86f7
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 57cf7a9f75c0ba10c70bb7bb1f58718bb49a502882b17e3eb7ba67791f82c7a6
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 8cbe6ef1ae28c8c5a0750e3d6fcdb1d347f407c9bf663f8f2c7f2372bbb1aa0a
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 0fa09fdabdd2d3336eeacc9a3545413182940604daaf8caac01a8a99bf04d4a0
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: e48aaf8c55e5d36b4ebc18b0641d004fb78c66428d328d77557d6bfbaebea655
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: bab6864afa38e6c53555ab9633fd0d66621f3b6c06781c720e753e75774239b9
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 044f66bec7da6694b1133a88101eeac1c8f8b8f0b213cb7cc872900836c44a54
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 50496ecb81dab7f9c7773e3eaef2123d7d72b83ab785e47abdae2bfee20961e3
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 6ebec93d3fdccd18e9c328fab1bfa7c5a5eb6dc8b9a0cb03de75a0352fec4d37
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 1a9fdb7e78c00c04efa70498d30a816059bd45df96b4a14471dbe6ed094fee11
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: fed42542cb7cf82d3bdccac078fef3e98ccf219b01da088aeecd7cc4b0f9abf8
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 830bc8f98a8f6af3edb5821a11b8436d0f0b8ece5e9664b0ae108fd309ea3fe4
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 9b481d3ef4206aead806218fb05b832aaeaa84a436ce3d0bbfc148015f06f814
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 17b3f4c1e2468fe6edf3276224b2098c9991343eb63358c0e0124162c073d8d0
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 0dcd85b3a994b91e325b853d165f013b82e08c09774bad0bfcf1ccd3456dd759
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 58fc4adab50aafe2e7156ab4f7c90fa7987e5a3fe737a92fade676251eab1a04
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 5345b6573f73f85838d39c83610dabe234a43d89d8e6cc8ae81c954eefd67182

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
s390x
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 26da65426ce61950f7d76b2c4dea54fa1fef386bb1c67bbe10d4a82d71357ed0
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 8e3af8b90967d8dc27300ba09676bd340d640d866dd2c4f9ee4653a4acb5d535
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 5d5f289d4dbc787f022b4d02bd61e1455b0f368e2b88cb0477de9b9a8b0aa5e9
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 50626a027b83c279edc1537f9f9b7d9bf88e3508223f4a86008e747246b7ad22
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: a066ddd986ee8f1be625ae3969c05441b24f5373a96cf31e17c3fc5e0bd89f51
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 065c95ccd638141946b0b0b104d7dd6da4a2f4c4a0e15d055772da05db889b84
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: ad3bd4ac189e852d7eab47a0c1a4cb7b5659ae91ec2fbde67666371691233e56
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 8ed011e121e0d9a990344d99c3288b64615f39c77bc7de768e487835c68cbcaa
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 044305cd9d9be3eded381751f898271e58b36612b9f78917d881735d1281ff2b
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 0b53e2f30adb64f116e1d5225b2ea182c557d3513c85df9afa8b31213c2dd832
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 75b39d1162bc09e6ec4506928b692d6f666825d85d6c3f1f932a622ae422cdaa
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 3a9d4994a45ae0e811346ed094aa81813673bd8773647301847b44711d86969d
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 2d7d954bc57a83712282a08a760a908a2b005b6aaba4d0aa5889755630d70746
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: be112e3924b36ab7403b77357901215b5c1bfdcd5aa3d2a1398acb2cd43ed0f2
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 96ad0b064082dbbfddba05883d34c624e75a5c04b9882acf0c9d9fa9ae261a07
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: ec72e9f9a0efa138e88c562bc2c57ddd2266282536dca631684e10dff25cfee7
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 43a661e39ca1ffcd9d4a25c0b99024f32e2eac044ff23b4fe83adfca925c0d8b
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: eb4f4080481aed68fd6db53caa7ab1159577248386ece7e08646165272083855
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: fd54366516464a1f0b3ca8704fde65dd47c1bd4e977c51b3fc4dc832776107be
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 8dc1aac08dfe86b4c737f033bddd3a792bbae65ab8cc21f9264eb8dcc52a3146
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 370ca7cab6ae5c88022372182e28825bdbaf78834e2cb0ea084ee6df64cf0f1c
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: b60b302b256c5c4d2aa3d7126ccb5baf5d123e6d092bc8c8ca6450a831da4cfb
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 44d419bdcbfac62f95de45c88578f3c02d6738250dae3a2ff2942817a633ad44
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 10e035a0ab2c28c8bcd2eba71a20cb112c9ea486d83a67d1b7d9a515d9fbd488
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.s390x.rpm SHA-256: 6ee21ec9b6103c046dad047682d87403138bc4847901ab331a2e67c42a19afad

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
ppc64le
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: a255dc79341a861670e5e0e0f924357cfac4e21c13c95320b47b1452dfb206db
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: b3e5c0980642ef64c7de1036a9b829d7b41134263a6ab687d07b3630a9e29ee6
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 99cf930692bfdcb73bfa25e1215570fcbad2126a964c68abeced206aff08c6ae
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1643cea4108f9aba988a032cedf4b76d472f5364828ac770377f6329b3f0fee3
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 2003f6b693f35698195c368ebe18dbd02db6542a729562de700060ed8cb83ef7
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 0941a74ab6a5133ce955a37f5323fb0ddd730929021211fd4a872989d7f06335
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: e12b5b6fee2bc555a8c86baedfc729ea7753e76800703f8296a847c6a2f741fd
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 10ac593bcd1b1f596def23351da6548d1bc08609b0486105bdb6cbf032704a3e
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: cf95af8c2aa4902cd8ae06d6b962e75dc0e5564faf3a95f26155aafd5066bdd9
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1bbb20aebbc711694437377dc0fe541cc69f3317701107c2d52ea92a19f6a796
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1d077758e3e7588d0b443615fca205aa4c78582afad4357f764b4f747e2dc27b
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 3b45603d1fe90d4cb6b89ac189d32f872fefc76347792af11c7a26f9d488352f
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 82ab418ba1effd4405685e08741681e64aee4e2fa1adb4cd196e38b193480bf3
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: f14dff14989b3be14fb584171883ad2f18cb9003ae788b2e34fccd4e03c04144
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 109f0323fd9c8232dcb7f2fbd507d244bef7181a32e3e22978294f5c14401bad
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 75f00afa406cbb5aed2401b3cb1767f65b84b38ee70dc629d77c95b9bf835ba5
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 224c3d8e1a10acaac7c1821aa45ed5c9170613a1459c27fbf51a57644aecd856
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 8582455bfb043bf348f0e50184708416ab2e0b71d2a30083c1133ec37d5d759a
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1b3321c48c0e6f8b59dcc2e25ee0fd0d4cf65903af99b3171a2d7938cf341e4a
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 9ec8426f495e3a46d5324e246cf08cc06e376cbeb8f6bcd9a0a8120d4e618b1c
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 84b5f358da0392bf7437ea7ebc878bfec8f054004ba33062c80d6435fd5748f6
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 835368eeede674eb45ee5ff4ab18f854d0c0f6c1b8b9aaa94a03ae398bbe76fe
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 3d787fbeed743a05759a000241a5745a75da4e9bb132ac912f0ef2a4a6d3c74b
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: bfa31105c545dd3b4ef6914e534d2fd1b7f182977a14445eac4f8e4c4994c412
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: de7845e07b803f17c90bdbc387d48768e1e7acc118e44f9abaf8a54842d9c438

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
aarch64
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 34db6e50c3e496ed2d74c5cb6493ef264a66f33332ffb425ac3d315851b62949
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 754e625265450a288efa2f651f3b5ed12675c577864aef0d666e4e7fd97e519c
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: dedc10edc9eb23763cd19106622360dace3b097744bdc9a0c592c7aa9955f760
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: c75948c6aef8a997eda3bd2c84179bf36d5cad853d0fe52f640d3c48015e3574
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 08b71387f8c98e3428809dc7b0a29c58fb5dc11aaa37681cd3356cd17c843653
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 8166f6dcf1b9a0308fa98f12d8f9abf9ab394451b0b120e2f5f0e9f10c01f211
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 7a2e44782a79e8d80671c6958fe25107aa7c1726e3256204a6c8681b0ca52ae3
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 95a58e95e9b2a4781d300bc8668f79bd9b1b6cd3b2b22301ab02a1bf3283bc93
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 3d3a228f9b0a13a4daecbcd896bf0ac0f0d0f13619e1cade3b1cec3a11b0eb8b
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 30c1266dcfdc815555cc0fbc2dbca8292a5ed3fcc5b54d434cfa452341a64513
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 1c83edca1b3cb94dddeb9796a36825f7061d9acfbe3a88d16e93071eb24fc78a
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: a72348bcfeda9ed8d75dba7b857b54a369f2e7121c7e0672adbf5d851844589a
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 945f49e9d34b359c01f366b282faea37d7ec02773f3247ac2776b80f6ce8c0a3
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 1e05a9123c97edc4dcef6c0e237ab9918678ba96f9bbce9ea7cde186e8f2f80e
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 14798021672fb2ed3591774608e6da626784fffa2f42ad6389220294470b9b0a
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: f474b64fcc9756316fe5290dc097408ee4e0e45c262b0bc33991c34d9c9d4f28
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 980483331c42bd0ec860fb244c2f4a8c8f9ebf62509713f7ff67f6f6d98cc98f
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: be07da19f38a3ffdb8d454058e620060b7889e918db4efc76f4d1333d1a947e7
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 67617eb7513fe2e314e6e0696a01e56f673ffa9f6a87c308356cd2e5ed39c7f0
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 121385c0a8ce3b38985e122272486568d0364a5903a037d68197402d49c21faa
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 8559fbf42efdd68650b52cf45a02e4f5b1ace93327bf758bccf98957fa78cc90
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: bab63418a7a986a6220ccd1630ae584013ff1b811d56d8f3ab8a07d7f61ff6c5
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 610702240630e2763f3e43cd88a4e33b811820cd3fd5c0738a731a20860294a1
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 8faaeb08965602b3a686486155555a0cf16dada31a451d8df7be882f0eb322fa
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.aarch64.rpm SHA-256: 238a4f1cc1146007cbc3eacc81aaccb4208c5694d3f4e7ec796363daa8252dd1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
ppc64le
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: a255dc79341a861670e5e0e0f924357cfac4e21c13c95320b47b1452dfb206db
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: b3e5c0980642ef64c7de1036a9b829d7b41134263a6ab687d07b3630a9e29ee6
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 99cf930692bfdcb73bfa25e1215570fcbad2126a964c68abeced206aff08c6ae
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1643cea4108f9aba988a032cedf4b76d472f5364828ac770377f6329b3f0fee3
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 2003f6b693f35698195c368ebe18dbd02db6542a729562de700060ed8cb83ef7
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 0941a74ab6a5133ce955a37f5323fb0ddd730929021211fd4a872989d7f06335
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: e12b5b6fee2bc555a8c86baedfc729ea7753e76800703f8296a847c6a2f741fd
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 10ac593bcd1b1f596def23351da6548d1bc08609b0486105bdb6cbf032704a3e
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: cf95af8c2aa4902cd8ae06d6b962e75dc0e5564faf3a95f26155aafd5066bdd9
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1bbb20aebbc711694437377dc0fe541cc69f3317701107c2d52ea92a19f6a796
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1d077758e3e7588d0b443615fca205aa4c78582afad4357f764b4f747e2dc27b
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 3b45603d1fe90d4cb6b89ac189d32f872fefc76347792af11c7a26f9d488352f
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 82ab418ba1effd4405685e08741681e64aee4e2fa1adb4cd196e38b193480bf3
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: f14dff14989b3be14fb584171883ad2f18cb9003ae788b2e34fccd4e03c04144
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 109f0323fd9c8232dcb7f2fbd507d244bef7181a32e3e22978294f5c14401bad
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 75f00afa406cbb5aed2401b3cb1767f65b84b38ee70dc629d77c95b9bf835ba5
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 224c3d8e1a10acaac7c1821aa45ed5c9170613a1459c27fbf51a57644aecd856
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 8582455bfb043bf348f0e50184708416ab2e0b71d2a30083c1133ec37d5d759a
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 1b3321c48c0e6f8b59dcc2e25ee0fd0d4cf65903af99b3171a2d7938cf341e4a
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 9ec8426f495e3a46d5324e246cf08cc06e376cbeb8f6bcd9a0a8120d4e618b1c
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 84b5f358da0392bf7437ea7ebc878bfec8f054004ba33062c80d6435fd5748f6
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 835368eeede674eb45ee5ff4ab18f854d0c0f6c1b8b9aaa94a03ae398bbe76fe
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: 3d787fbeed743a05759a000241a5745a75da4e9bb132ac912f0ef2a4a6d3c74b
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: bfa31105c545dd3b4ef6914e534d2fd1b7f182977a14445eac4f8e4c4994c412
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.ppc64le.rpm SHA-256: de7845e07b803f17c90bdbc387d48768e1e7acc118e44f9abaf8a54842d9c438

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.src.rpm SHA-256: 9df8917cf0206a470ae456b4e6241559af118a64a35b7072b6e3adad91c938c8
x86_64
postgresql-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 3672ef523b288aec4b2f51af120c74cc12a349b8fdee06ad71a2a4f3415baab2
postgresql-contrib-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 6ec40b490735591feecaac4d572b540323f86bf2dea018b274b24227583e3c86
postgresql-contrib-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 4b8e5fd5055534d6fb0ca1aef56245364acb61d7730a26ba588fa8f1f8b57a7f
postgresql-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 76e435be4183d0828473e9f26b7c3428713d8ad951e6c61fbbe78070972cfbc6
postgresql-debugsource-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 08d271bf392d09791a0a44efe37a8a102e73d4dca0861976552f99d3eaf67c7b
postgresql-docs-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 079511bcbe46db2cab0bb1e5f860541e16a54705d67dcd7cde5c57ea4994a1f0
postgresql-docs-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 1b84c95fba96b9ff29620f64b53364d47eb206b54f1610f7f325a1867c94a442
postgresql-plperl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 4833bb48401595dd625eb94307abaff82c5dcf9c1e6420609d3350ac21c08fe8
postgresql-plperl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 455aba48fccd8a60b0401c6d7633b91f4d53f87afedce331161864f687da86f7
postgresql-plpython3-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 57cf7a9f75c0ba10c70bb7bb1f58718bb49a502882b17e3eb7ba67791f82c7a6
postgresql-plpython3-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 8cbe6ef1ae28c8c5a0750e3d6fcdb1d347f407c9bf663f8f2c7f2372bbb1aa0a
postgresql-pltcl-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 0fa09fdabdd2d3336eeacc9a3545413182940604daaf8caac01a8a99bf04d4a0
postgresql-pltcl-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: e48aaf8c55e5d36b4ebc18b0641d004fb78c66428d328d77557d6bfbaebea655
postgresql-server-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: bab6864afa38e6c53555ab9633fd0d66621f3b6c06781c720e753e75774239b9
postgresql-server-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 044f66bec7da6694b1133a88101eeac1c8f8b8f0b213cb7cc872900836c44a54
postgresql-server-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 50496ecb81dab7f9c7773e3eaef2123d7d72b83ab785e47abdae2bfee20961e3
postgresql-server-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 6ebec93d3fdccd18e9c328fab1bfa7c5a5eb6dc8b9a0cb03de75a0352fec4d37
postgresql-static-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 1a9fdb7e78c00c04efa70498d30a816059bd45df96b4a14471dbe6ed094fee11
postgresql-test-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: fed42542cb7cf82d3bdccac078fef3e98ccf219b01da088aeecd7cc4b0f9abf8
postgresql-test-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 830bc8f98a8f6af3edb5821a11b8436d0f0b8ece5e9664b0ae108fd309ea3fe4
postgresql-test-rpm-macros-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 9b481d3ef4206aead806218fb05b832aaeaa84a436ce3d0bbfc148015f06f814
postgresql-upgrade-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 17b3f4c1e2468fe6edf3276224b2098c9991343eb63358c0e0124162c073d8d0
postgresql-upgrade-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 0dcd85b3a994b91e325b853d165f013b82e08c09774bad0bfcf1ccd3456dd759
postgresql-upgrade-devel-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 58fc4adab50aafe2e7156ab4f7c90fa7987e5a3fe737a92fade676251eab1a04
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.1.0+11246+8967ca4a.x86_64.rpm SHA-256: 5345b6573f73f85838d39c83610dabe234a43d89d8e6cc8ae81c954eefd67182

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility