Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7667 - Security Advisory
Issued:
2023-12-06
Updated:
2023-12-06

RHSA-2023:7667 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
  • postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
  • postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
  • postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
  • postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
  • postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
  • postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
  • BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
  • BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
  • BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
  • BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
  • BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
  • BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.

CVEs

  • CVE-2022-2625
  • CVE-2022-41862
  • CVE-2023-2454
  • CVE-2023-2455
  • CVE-2023-5868
  • CVE-2023-5869
  • CVE-2023-5870
  • CVE-2023-39417

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.src.rpm SHA-256: c6df79b770a74444afc497c130c3c0fed7e0972d67178c2db6628afb5d58ef35
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.2.0+20720+50ffbc0b.noarch.rpm SHA-256: c412442a9ef68cb0cb4b22e2a85c431f821260cf1cc1b9c76bc6df701b6d5732
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2dad10685a19fb274ba3093ec8d479b73ffbe466ec98ca8ba2f60416149b9e9d
postgresql-contrib-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1f7ae1367cf4fab22030d4d6a6025da30c601c4478f895b8723765ec97ded9bb
postgresql-contrib-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 94208ca19fed51237385b7eab9173d9c5c7036064aff7fbcfb692ad37be794b4
postgresql-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 486071cb8e9be0637a80d5e2d2a570eea62c6accb4a2f0188053cfb0f266e876
postgresql-debugsource-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 72597909efd50863eabae2c8c572ba349ca52ece0c2fe614f6e5685a550d0307
postgresql-docs-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: e951db0b65aaaa1cb7b8f61f218992fa1477fb744d365cb42dddcf42213d091d
postgresql-docs-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 00fab08791a5c4103dfcb6d021917c54fb916c9db8b38ac3dea0ea6f2df9e503
postgresql-plperl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8c6a08e9d139ed0501f838dd291d7d8ba2ddf5a181da4c1d204bb71448559c55
postgresql-plperl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 5249ceda0f208f67f65f777bb80d9ba8488748ac848fed5cc8cef8a1009d13c5
postgresql-plpython3-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 186ce608625f9b5cf8bf8571055f785767f01555e72f7ca40131f4f5c9cc6b93
postgresql-plpython3-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 3d3db2107ba6e629797aab20d5a1350dce725fe456f85c200c25aa0f73ef51fb
postgresql-pltcl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: af2b66f623279eacab797a69a0bd6c21a36eedb717c26ef73a06e0c4dba6fa31
postgresql-pltcl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: f990ecb1d014eca9b819fd5e3b80a106d4c3d55206cf5df67870256cede70d46
postgresql-server-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: ce53bfcd562d756d8c4adfe5f7c8391b442e8d415e5420e6498f408cf3c971f6
postgresql-server-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8064830f6d9ffaea201c0948e109d67b8e0c55d88b1f3d2992a756d273f7f82e
postgresql-server-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 031dd80fd86d3dfb899f263e334b571109c9cdac1076e4f544267f264ed22fb8
postgresql-server-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 4583d6fcee714d1b98fb95790d6d06154265a0bb67c9ed12b32d6d71860fa8a4
postgresql-static-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 869cc7dc928cca292305f0ce4e3bc24e845b9d2aa4cf4478281af1d8dade0933
postgresql-test-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 53ed61b79147c6caf5c45cba50c7b456a5e590a34ab6d6063ba903508b2d0879
postgresql-test-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2e681c8e56fe27f9af44f6bc441ad6ca3b740f15afa5af6a21146f46e7432ca3
postgresql-upgrade-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8209d5237350506b9179a60b9771af65f7b71bac59111d698e912e879a8de504
postgresql-upgrade-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1d17b5376a0423c78e233906b640c6cd8e70a4c06ed30843c9f15a04ed3fbe56
postgresql-upgrade-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 80671730122d6cbd2390a94690f9037211e3b1c6ae24c4b67ba74f5e322c3780
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2966531350ec208fe573f4b9bdc13c5317dff7a3f2bbd02766c9d5784fa422ff

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.src.rpm SHA-256: c6df79b770a74444afc497c130c3c0fed7e0972d67178c2db6628afb5d58ef35
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.2.0+20720+50ffbc0b.noarch.rpm SHA-256: c412442a9ef68cb0cb4b22e2a85c431f821260cf1cc1b9c76bc6df701b6d5732
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2dad10685a19fb274ba3093ec8d479b73ffbe466ec98ca8ba2f60416149b9e9d
postgresql-contrib-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1f7ae1367cf4fab22030d4d6a6025da30c601c4478f895b8723765ec97ded9bb
postgresql-contrib-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 94208ca19fed51237385b7eab9173d9c5c7036064aff7fbcfb692ad37be794b4
postgresql-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 486071cb8e9be0637a80d5e2d2a570eea62c6accb4a2f0188053cfb0f266e876
postgresql-debugsource-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 72597909efd50863eabae2c8c572ba349ca52ece0c2fe614f6e5685a550d0307
postgresql-docs-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: e951db0b65aaaa1cb7b8f61f218992fa1477fb744d365cb42dddcf42213d091d
postgresql-docs-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 00fab08791a5c4103dfcb6d021917c54fb916c9db8b38ac3dea0ea6f2df9e503
postgresql-plperl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8c6a08e9d139ed0501f838dd291d7d8ba2ddf5a181da4c1d204bb71448559c55
postgresql-plperl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 5249ceda0f208f67f65f777bb80d9ba8488748ac848fed5cc8cef8a1009d13c5
postgresql-plpython3-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 186ce608625f9b5cf8bf8571055f785767f01555e72f7ca40131f4f5c9cc6b93
postgresql-plpython3-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 3d3db2107ba6e629797aab20d5a1350dce725fe456f85c200c25aa0f73ef51fb
postgresql-pltcl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: af2b66f623279eacab797a69a0bd6c21a36eedb717c26ef73a06e0c4dba6fa31
postgresql-pltcl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: f990ecb1d014eca9b819fd5e3b80a106d4c3d55206cf5df67870256cede70d46
postgresql-server-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: ce53bfcd562d756d8c4adfe5f7c8391b442e8d415e5420e6498f408cf3c971f6
postgresql-server-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8064830f6d9ffaea201c0948e109d67b8e0c55d88b1f3d2992a756d273f7f82e
postgresql-server-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 031dd80fd86d3dfb899f263e334b571109c9cdac1076e4f544267f264ed22fb8
postgresql-server-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 4583d6fcee714d1b98fb95790d6d06154265a0bb67c9ed12b32d6d71860fa8a4
postgresql-static-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 869cc7dc928cca292305f0ce4e3bc24e845b9d2aa4cf4478281af1d8dade0933
postgresql-test-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 53ed61b79147c6caf5c45cba50c7b456a5e590a34ab6d6063ba903508b2d0879
postgresql-test-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2e681c8e56fe27f9af44f6bc441ad6ca3b740f15afa5af6a21146f46e7432ca3
postgresql-upgrade-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8209d5237350506b9179a60b9771af65f7b71bac59111d698e912e879a8de504
postgresql-upgrade-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1d17b5376a0423c78e233906b640c6cd8e70a4c06ed30843c9f15a04ed3fbe56
postgresql-upgrade-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 80671730122d6cbd2390a94690f9037211e3b1c6ae24c4b67ba74f5e322c3780
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2966531350ec208fe573f4b9bdc13c5317dff7a3f2bbd02766c9d5784fa422ff

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.src.rpm SHA-256: c6df79b770a74444afc497c130c3c0fed7e0972d67178c2db6628afb5d58ef35
ppc64le
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 488dfd2391b32a6eb197867459f2cadeb030cc7fe9a954fe18b15ba169ceeac1
postgresql-contrib-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: d8ac34e9971dce5c297acd9890ad4f1782d36e277a829d22eb3d888b6ea71edd
postgresql-contrib-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: b2b96820a16e8722b94c03a9bf6a492bc8c56e1a3a74941bc094daacd5bc49bd
postgresql-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 3375491cf6cda54fd3e29bb564552c13bda8dd360ddd709d57e7a699382bd006
postgresql-debugsource-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 9c6ff6dd11b585b42bfd46118d23b64a3a95e23a68ef383d3910cdc356ba98ea
postgresql-docs-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 80fa8a3812b943fda9c725cf7a0ad9fd1a4b98d6ee642f5e28dba8ba5abecc91
postgresql-docs-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 7249a2806fc98e603b4df3e0f64e52a1cf2c19e31f807e6edf1e101d8037efc9
postgresql-plperl-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: a0e2fcf7ef5a418cc28f1fe7fac0728c7149a04c4c4737fcf460d534e3240612
postgresql-plperl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: ec1c72af2d922b93be62f8a8d386cf6ed2c6c6d58df61dba2a0726ccca1e7e05
postgresql-plpython3-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: ef71053a5fb36902f8464de915f17ee426ab2dd197b0dfd807b040975589e12f
postgresql-plpython3-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 70a6eb4adb71bdb7f3727fd5896ae9d28a9fc2ec9850ab4a13190d8c9d8990f8
postgresql-pltcl-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 9a97fdb5002c3a4ec3149a8a0228b5beda72dbe9291edbec7a4f9e20dee51080
postgresql-pltcl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: a4eeaf943a91b84ccb42892fc2cab11b356a0f73b7d1f18137aebeed27aad3c9
postgresql-server-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: a04ff933ef1015a127784f67e1750dfe64eff82ef62f301b75eb21b2f14c2d71
postgresql-server-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 60944924603021da669fd19db5fbdbda303ccf5b9101a190e63687d66a6a7ef0
postgresql-server-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: edd4d52219139af771def2b9d09972a2b5db90691b5b6e061f0aacb29e5c6a16
postgresql-server-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 59a98af2b316d13758f111ff8bccb0a007b6799088856c2342dde9b03ff2a46e
postgresql-static-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 9834933dab5f780b7e31657729b30b0a066d64e6f6ed136048dd9248e7772a2e
postgresql-test-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 19d3636c00dee5bf0c9a23af9b2212772e4664b3400c697cc534f57319866bd6
postgresql-test-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 1a231e8d1b1873f1463cbb68a2a17a0fead3f2cd5dab523947454acbbf73d000
postgresql-test-rpm-macros-12.17-1.module+el8.2.0+20720+50ffbc0b.noarch.rpm SHA-256: c412442a9ef68cb0cb4b22e2a85c431f821260cf1cc1b9c76bc6df701b6d5732
postgresql-upgrade-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: ba39a1d982df622f2a723e3a6453c31d56c456c57111378247e6b543402fe3d5
postgresql-upgrade-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 0448649887c28431dbfff0dbb762db56c653efd2ed602453fc8e5a6cdbf72024
postgresql-upgrade-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: bbf695a10eb5af1089fc51d5ac5356a031cfe8be639d7a6588c3397cae7e5080
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.ppc64le.rpm SHA-256: 1ecef7126cf1958cfa30bf5cbdc068d0bbd67abcbfddf8f6008f065578764cbf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.src.rpm SHA-256: c6df79b770a74444afc497c130c3c0fed7e0972d67178c2db6628afb5d58ef35
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.2.0+20720+50ffbc0b.noarch.rpm SHA-256: c412442a9ef68cb0cb4b22e2a85c431f821260cf1cc1b9c76bc6df701b6d5732
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2dad10685a19fb274ba3093ec8d479b73ffbe466ec98ca8ba2f60416149b9e9d
postgresql-contrib-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1f7ae1367cf4fab22030d4d6a6025da30c601c4478f895b8723765ec97ded9bb
postgresql-contrib-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 94208ca19fed51237385b7eab9173d9c5c7036064aff7fbcfb692ad37be794b4
postgresql-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 486071cb8e9be0637a80d5e2d2a570eea62c6accb4a2f0188053cfb0f266e876
postgresql-debugsource-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 72597909efd50863eabae2c8c572ba349ca52ece0c2fe614f6e5685a550d0307
postgresql-docs-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: e951db0b65aaaa1cb7b8f61f218992fa1477fb744d365cb42dddcf42213d091d
postgresql-docs-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 00fab08791a5c4103dfcb6d021917c54fb916c9db8b38ac3dea0ea6f2df9e503
postgresql-plperl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8c6a08e9d139ed0501f838dd291d7d8ba2ddf5a181da4c1d204bb71448559c55
postgresql-plperl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 5249ceda0f208f67f65f777bb80d9ba8488748ac848fed5cc8cef8a1009d13c5
postgresql-plpython3-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 186ce608625f9b5cf8bf8571055f785767f01555e72f7ca40131f4f5c9cc6b93
postgresql-plpython3-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 3d3db2107ba6e629797aab20d5a1350dce725fe456f85c200c25aa0f73ef51fb
postgresql-pltcl-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: af2b66f623279eacab797a69a0bd6c21a36eedb717c26ef73a06e0c4dba6fa31
postgresql-pltcl-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: f990ecb1d014eca9b819fd5e3b80a106d4c3d55206cf5df67870256cede70d46
postgresql-server-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: ce53bfcd562d756d8c4adfe5f7c8391b442e8d415e5420e6498f408cf3c971f6
postgresql-server-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8064830f6d9ffaea201c0948e109d67b8e0c55d88b1f3d2992a756d273f7f82e
postgresql-server-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 031dd80fd86d3dfb899f263e334b571109c9cdac1076e4f544267f264ed22fb8
postgresql-server-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 4583d6fcee714d1b98fb95790d6d06154265a0bb67c9ed12b32d6d71860fa8a4
postgresql-static-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 869cc7dc928cca292305f0ce4e3bc24e845b9d2aa4cf4478281af1d8dade0933
postgresql-test-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 53ed61b79147c6caf5c45cba50c7b456a5e590a34ab6d6063ba903508b2d0879
postgresql-test-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2e681c8e56fe27f9af44f6bc441ad6ca3b740f15afa5af6a21146f46e7432ca3
postgresql-upgrade-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 8209d5237350506b9179a60b9771af65f7b71bac59111d698e912e879a8de504
postgresql-upgrade-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 1d17b5376a0423c78e233906b640c6cd8e70a4c06ed30843c9f15a04ed3fbe56
postgresql-upgrade-devel-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 80671730122d6cbd2390a94690f9037211e3b1c6ae24c4b67ba74f5e322c3780
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.2.0+20720+50ffbc0b.x86_64.rpm SHA-256: 2966531350ec208fe573f4b9bdc13c5317dff7a3f2bbd02766c9d5784fa422ff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility