Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2393 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2393 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:9.6 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:9.6 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (9.6.22)

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
  • postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
  • BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE

CVEs

  • CVE-2021-32027
  • CVE-2021-32028

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
x86_64
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 40937d2874ffa0f49308f431103c80f4001a5ad0e45a85ff4e1bff703ec797fb
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: d5a45e4f204033d84cbba3fe28d9fc07e758466e8f3730dafa2d44fe05dc4c92
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 40bde29904b4091d4a6993820661512a3ff6080dd862d729827eb87965686315
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: cc0e37196c023eccc56d6a39cc11e7d2ef524ba3c7300adf1603658f13b79a5f
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 42af711b979e3ae12ef7abb0717473c78cd2b49529835c4e60e52c43e22e1910
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 5762f396730645a4a6e5f17f2ec25268e6abff3cc8c8e3558767d77efdceddb2
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: a288f80a5414e1aa676f33b5a086ad1cfc89edc96225035208412fb3ddd493b9
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: b995a7e425ce7920f6dd337ff11f7898a5c5eb4dc5e755309c4aa7ffdb00ed10
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: ed7c17f6a8a3d12aaf694cacab9776d438adbe8e388214e2ad4b86896b0592c5
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 17fa95463753c92b4d64c97fee6102ad00ee6916ecd576c4bc3143ea083649cd
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 3030d133aa3be73d3c5b6525cdda21af52c02db66d40e09695632fdccc2aec53
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 5ed39b6b7baa0cf816e9e033b95961d113050caf80c690a88f62a91d50557c58
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 56c6b154c5bbc358a4018469f0523eec836fd7086dafd379ee0a47df2ec80cd4
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: efa5c4109a51d1d0a80d4ee3a1bc269e5024a15c532a7345da39f50bdd555b2a
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 25de595effc0e6e495df6d22edaf276720092faaf2369520915ad060ad86c996
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 1edd33ded1fd86e24b2bb41b76d5ddfc902b605eb31252bd668d76b2acaec20a
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: b1ac8595208b20666fca2d43532e99a128131c992e4132f14d30c04128cc6d73
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: bf802b1cb18392da74ee2ce4600ceefd1fe7aeea496702a802f3033f99354b36
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: cd1cf5864d8e8ed57ab87c3a8ce23d9fa7f52c8ac262da966c14f967216f5558
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: ea3f094ce119ed7c3e6402a8040e71840963181d2b27068fee00cb8266967ece
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 9c013e25f011c0e46e68b509886994645b96e4e1c83063d2291e519020da55dc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
s390x
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: c42fe862e120737de05ae7da128e2a8996a4737a050b0feb84a876e3f5d6f792
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: cf140cc14921f3a4d4d8bdd87a57875b82e2b649d386c91a81d1c5256e92be1d
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: c2c607ddbb9a927b301ff6ca1b3537ee3eb8f80a19649d6255c880aeee8198b2
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: dc423238d7e27a7c57087259af0bd179c43a7bbbf80a82393dae349f275f9580
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 47d3965b4811ca2e55e6e7a038487305de4a787634fcfb17c9276e73bd018029
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: bf19d88cc555d94dafef42b2570188589f1d07cd42e1edb60d13b0e669ad786f
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: ec02acee6bf920f6fba1bc84974d035d0ee14c97d7f6ec8f7c8dd4a79d5e5ece
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 618aa50c37e52da602ebfbde3e7ee965466ab3662f441ce21163fcb806d1c124
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 2f364250a18e14b2e0eb24e49c7bc2d5770529ab30422df9c34957a8230e4978
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 7df76c2148e96a9cc3fc79f12d9ae8614249d2c60fc50fb643d91b18d5dea6ec
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 6ef181abfb218ce2e209293780e4ffe3bcdce9c5fb10dadb042ee84d99beeb25
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 84140852d46c30473a5b83edb37dc49998cbc69443970b32747a3671f50cae3e
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 82c37e36520186a04f99b8c2a1d007a271cf064df530a280f570c7d7ae152a9c
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 5afaaa0ce705f1c6d0ef9df22ca5ab99b9d5a87361188b47c64bec5c94ab53a8
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: aaa3e1bd8daf8d5099b175042c794e9be8c915062c96ae762079d533ce501593
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: cc41b8c8f100a31da9931d4227c19ba8cc43dad6660418dad8bcb766f88a27ac
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 194d8915dd494fde9419b36d730e1b53479b4ff832200c483e54ce8f2aa22b77
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 21af9253f07783ff59d356018e1d1570c44ecddcdb553c466cf3f639b3cb8e9d
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: ffa672d73118afbec384a235260898c5ebb1aa0990e3bf00f234827249126afe
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: d93cb3f805deb6c3ec628f3f4e15cc87c9f42335fb74d7f19c02b6455a535901
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.s390x.rpm SHA-256: 3ba066b6cc5d0c9f4f5b0c08173b9cfe1150c3cc4b12fa30788d1f93d8ef00b8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
ppc64le
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 58e16032a73d3dd2787dec2e8f4b7d6ee2cb1e19646ccdc4e3d94cb4e5870310
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: b9de7c7de610127780bd2a2e3ec07aa1b2a2b4f96a84d6944d1b5cdaca55f278
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 5372c1d0b63dd6e68005ad33752cb2166e4a0cb60bbd30d06aad6bafbdea1f5b
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: a8dde8ad0ef3143622208acab2854bf6a02d79bcdbc3f411ee012bcef3a85f42
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 5bd1b3a84f719e9ea97bcd6d594f851e87c02a2b6b0b06aa3f812d9a993a25e0
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 231872e7f5036acbb9301e56dc34285b7d5595bbd00b9373f31c2b6c2cec307a
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: cfa4970171fe4f5b6c8256f203c62ebacc30c7244358b2ef1360549d0653fd31
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: a01adfcf6b9f440fcc9b240c1895fc795ed5636295196548a5d161cd7e9138d7
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: e1f8c8af59428c493db446f3577a0cd3755803e0a427a76328bf3476975e84b2
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: e48e26240edde0e0cef3ca5ed06dbde85a5d88a4be9420cd90fbd5a6ab4a2f87
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: b639511e38b0be92d1cc63b8e88f9d31240821b499ee731659c4d4b8730154fb
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: c7f79051ca07a24d38f7527fab4a74e9f7251a934d460485b1df5385f231a3d4
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 9efae7e21faa766b7fe4297a1c336f604755d2e0c491871303cb7a75955567be
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 00d2fd1a6564c35b8b45432bd82fbff444857c69d1bf948eaafc5a84f8363935
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 1b0e1dc580ac3a132153ecda21b2ab52fd0813b42b6792968074bf70ee41d44d
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 8581bf29468a3ef3fd12f134855b7b88bf436b459bca45de26e0f2d67bd7c083
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 661504aeeaedf1828efec999d7edcdc9d9816fed4953bc70c2d6888652e9296b
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: d4e0fb24e52d176f82527a11afe4d31cd76b56089f1b7da62f37fb4f63c3edc0
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: dba87065ad95f1b52c735cee81f6727503d6817829ba231ebe0b4204405badcd
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 974823bb9d8e5a4926196a1b7ba8a4e2b4338b58834a705c8bd2cf90393b4e09
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: bbb1c40e8603fb6f39e068d94f09f943beadda9490d4bf806b2c28ad67153cb2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
aarch64
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 443efc97c14e610f7772bd13aa11be89f3c5d2ea865fcc2f9dc8d5819fe815e1
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 2ef6d6dcbfc767348902ff3be01001429b09cada91a6a5ca92ace3b5b349c2e0
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 099424d38ac9e72456e5ccdef78808a277f2fff7d5460f55099c16935c80b02b
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: e1bd79cc664c147d557b0dd82cd991c43862e9f80c6e672e5d61e14e7c7883d6
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: e60f6e7bd1f541177b1bd0149e4c8f993e3a33c4b51bc18323174a0130296e8e
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 1a19480406746e19e582c75ce312c561c4d4ff8b7157716d96c859bf6be7f00b
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: d885e1d30b029f92761d602fdc659e5a7d62fec61dcdf1dfeca42bac84849767
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: bec0f3857665726bb22d3c7d2d2fac4af37700c9b7ecb6a714030383bef6399b
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 0bce9d744ba28c2913a74e1a4f504180f99dcba35a2e5fbc075d053df9946574
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 291e4918b61469c5e7956a7af3dac798189cafb716d4f657c891d02823067fc1
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: a03c61da9b5288ea1f996216a97200b6318ad2744a77c91041fdba704b779ccd
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 78f38beb97cd26fec2c44904e9a99947fa2ec6ff34e7f652f8683af3c85a1998
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 52f20652c27535742e667473d81faa1307e476c01aad1d1e65f3a4dd4b97a8da
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: eb142cc9357c93749ab1aa65f0c95bd54a8aec1013b0ae5098dab21c4fd9aa09
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 2281a444b38c02e49c1e0b1353ed000577bdbd3025878b435af452469469ac9f
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 13310ef7e3a56cbc2e180fbe64ce1ec967bfbe237463b7a78d378569a010591a
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: c3532755de37831de045936d120457dadfd395ec16a3048c779424966cd6ce31
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: b1c9edb5722dd23edb0438e7a54db2c8d429f2ffbc53d38da565aaf532a07a84
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 3f4a4e311d621022ac5c4bd56e3c7e411143962619c6084b22980aa32078d1e1
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 9438c79f72bca267b3e0b99b07252ba4aea2122e82fe8613cc2564e3409a6fd8
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.aarch64.rpm SHA-256: 59a4c5308d95ce273fe72cbbc428c3512a58eb7300b227761bb6925eaa7542b8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
ppc64le
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 58e16032a73d3dd2787dec2e8f4b7d6ee2cb1e19646ccdc4e3d94cb4e5870310
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: b9de7c7de610127780bd2a2e3ec07aa1b2a2b4f96a84d6944d1b5cdaca55f278
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 5372c1d0b63dd6e68005ad33752cb2166e4a0cb60bbd30d06aad6bafbdea1f5b
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: a8dde8ad0ef3143622208acab2854bf6a02d79bcdbc3f411ee012bcef3a85f42
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 5bd1b3a84f719e9ea97bcd6d594f851e87c02a2b6b0b06aa3f812d9a993a25e0
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 231872e7f5036acbb9301e56dc34285b7d5595bbd00b9373f31c2b6c2cec307a
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: cfa4970171fe4f5b6c8256f203c62ebacc30c7244358b2ef1360549d0653fd31
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: a01adfcf6b9f440fcc9b240c1895fc795ed5636295196548a5d161cd7e9138d7
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: e1f8c8af59428c493db446f3577a0cd3755803e0a427a76328bf3476975e84b2
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: e48e26240edde0e0cef3ca5ed06dbde85a5d88a4be9420cd90fbd5a6ab4a2f87
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: b639511e38b0be92d1cc63b8e88f9d31240821b499ee731659c4d4b8730154fb
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: c7f79051ca07a24d38f7527fab4a74e9f7251a934d460485b1df5385f231a3d4
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 9efae7e21faa766b7fe4297a1c336f604755d2e0c491871303cb7a75955567be
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 00d2fd1a6564c35b8b45432bd82fbff444857c69d1bf948eaafc5a84f8363935
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 1b0e1dc580ac3a132153ecda21b2ab52fd0813b42b6792968074bf70ee41d44d
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 8581bf29468a3ef3fd12f134855b7b88bf436b459bca45de26e0f2d67bd7c083
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 661504aeeaedf1828efec999d7edcdc9d9816fed4953bc70c2d6888652e9296b
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: d4e0fb24e52d176f82527a11afe4d31cd76b56089f1b7da62f37fb4f63c3edc0
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: dba87065ad95f1b52c735cee81f6727503d6817829ba231ebe0b4204405badcd
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: 974823bb9d8e5a4926196a1b7ba8a4e2b4338b58834a705c8bd2cf90393b4e09
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.ppc64le.rpm SHA-256: bbb1c40e8603fb6f39e068d94f09f943beadda9490d4bf806b2c28ad67153cb2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.src.rpm SHA-256: 38c51124796634c466eb5bcca8981fdd0fb25b959af59e5e2a33052aeff529ec
x86_64
postgresql-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 40937d2874ffa0f49308f431103c80f4001a5ad0e45a85ff4e1bff703ec797fb
postgresql-contrib-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: d5a45e4f204033d84cbba3fe28d9fc07e758466e8f3730dafa2d44fe05dc4c92
postgresql-contrib-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 40bde29904b4091d4a6993820661512a3ff6080dd862d729827eb87965686315
postgresql-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: cc0e37196c023eccc56d6a39cc11e7d2ef524ba3c7300adf1603658f13b79a5f
postgresql-debugsource-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 42af711b979e3ae12ef7abb0717473c78cd2b49529835c4e60e52c43e22e1910
postgresql-docs-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 5762f396730645a4a6e5f17f2ec25268e6abff3cc8c8e3558767d77efdceddb2
postgresql-docs-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: a288f80a5414e1aa676f33b5a086ad1cfc89edc96225035208412fb3ddd493b9
postgresql-plperl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: b995a7e425ce7920f6dd337ff11f7898a5c5eb4dc5e755309c4aa7ffdb00ed10
postgresql-plperl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: ed7c17f6a8a3d12aaf694cacab9776d438adbe8e388214e2ad4b86896b0592c5
postgresql-plpython3-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 17fa95463753c92b4d64c97fee6102ad00ee6916ecd576c4bc3143ea083649cd
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 3030d133aa3be73d3c5b6525cdda21af52c02db66d40e09695632fdccc2aec53
postgresql-pltcl-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 5ed39b6b7baa0cf816e9e033b95961d113050caf80c690a88f62a91d50557c58
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 56c6b154c5bbc358a4018469f0523eec836fd7086dafd379ee0a47df2ec80cd4
postgresql-server-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: efa5c4109a51d1d0a80d4ee3a1bc269e5024a15c532a7345da39f50bdd555b2a
postgresql-server-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 25de595effc0e6e495df6d22edaf276720092faaf2369520915ad060ad86c996
postgresql-server-devel-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 1edd33ded1fd86e24b2bb41b76d5ddfc902b605eb31252bd668d76b2acaec20a
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: b1ac8595208b20666fca2d43532e99a128131c992e4132f14d30c04128cc6d73
postgresql-static-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: bf802b1cb18392da74ee2ce4600ceefd1fe7aeea496702a802f3033f99354b36
postgresql-test-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: cd1cf5864d8e8ed57ab87c3a8ce23d9fa7f52c8ac262da966c14f967216f5558
postgresql-test-debuginfo-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: ea3f094ce119ed7c3e6402a8040e71840963181d2b27068fee00cb8266967ece
postgresql-test-rpm-macros-9.6.22-1.module+el8.1.0+11236+e0bc3a70.x86_64.rpm SHA-256: 9c013e25f011c0e46e68b509886994645b96e4e1c83063d2291e519020da55dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility