- Issued:
- 2023-12-13
- Updated:
- 2023-12-13
RHSA-2023:7786 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
x86_64 | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 99146b9f5652bb9732ac965b77dacb93f6cd159c32c5a267a2f2d54f5832a7e0 |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b8bf8c3445dfc00298a24608fb4b111f85b32cf081efd29b4864e9c260b61543 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: c3edc273279cc07908c9a7f871eb28d03c3d3ad6ea42a482c27cbc890f6d83f4 |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e0a96a0ac558abbcac62aec6255df9116abb3fc3b1e9e9cfab8f9d326e7491aa |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f1b567b3078ac69a290e6b61f089b0d36c208614d0091c2a8e94072bf3ff6ea1 |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: a6ff212d5611a5cef013f77e951331faacc82b51db2f12eb196776a4e16bd6a5 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 48023470b5333a9c28aa3593c107bc5252287b42bfcd34597e95a52931879820 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: ea06ad17f5a90b213dd81a54b8435ab38846966c72007ebd2991d513da563b23 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f40a88ad5fc38f61a8938000b9c9332fc52b2dfbcfc524167707e8758081d86b |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 97f35cf37e8895cd6cad4fec1bd0d7a41d67413caaa18c0e22fd344c1ea3fe9a |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b81a34dd7ce595fb8df49cbfbe83d87cd7978855d2c03212ff6c31c35e3ad8b9 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 17c90612c97d63f05c50f3e9d117518a1ba15bdfe6dced40ca4d71bbf9bc372d |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7c2b9e9d3f4632f4820e9871f575949eb7175874472b997f689d79103b9d79da |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: d7803c6a6e28d57d0a4852f80ddc8eebc28ba5f5155116d56751ab7650c3e4ab |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4723d9d21130e7a4c6a4c8c5f030328c12823ab2a802df3b67e5735b8b6f0901 |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e2fc226c15a44e919c93ecd5d32fc7e0b15debd14f108317d0d070b97d67bccb |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: cce2956ebc90a2f522c2bcb5d00005cae824d07661192cd543610941a520ff27 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2b14424a8d7b8854af9c95b3b57b8fb5a61766b4bdcdea8da39c26458118067e |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7129c1a7529ffe7d199dcffc31f581889a521beecc0e97904cd0a86d0e2e7485 |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: eb247ce130612e89774518f5c69e230f1d2fb5146886e08a43188eb706f61eb4 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4f998edbf1a214cab1e8a794dcc4854b8fc183c81cece9eca641b160c035833d |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 90e3570b4a22bf587a6a6acf958c65d71f51a56dff39b450ae8e4ff91ab948c0 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 49e66f621b9a996999f8df7b9c7cef16b2783dafa7b44c0959224cc2cc6d2237 |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2a85753735425415f5ead8b09b8b326eba93a2cea1399bfa36ffcce7a1e4f433 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7fc4c9d1d170d155ec4eb56104a6672d63c8d3bca3bb268fa48d1aa2828b9a85 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
s390x | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 41aefb8dfd3ae87486354dbad69b675cbc44c21a0236fecf87b8ebe47030e5a3 |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 4a271dd186893960ea258b83daf2950b4bfc0c26de9f241532645e0b12b876de |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: f7e6ed9ff8126dcb6444bee7626140a51cd2d3effe3190d86d21ecfa733e2831 |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: a95632b6fabadfe5582569874193ad9863151d9bfe8558fc020eb34d04ae8b04 |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 149452d949cecb6cab09e79c44c11020a43b14abaf9709daf678f120935b358c |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 3e52af6f4ab3f156a2a61de65984f2f107b5f548773278a26a3dac59d597e1d7 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: e1e17ebf6bd097a9a5b68d3d36a5f0cdbd565898f6a74fbb10979d455182f000 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 9860c2d1cd06cd5e3d8085cd97ebb90ed00029d999938a77b41659d6cf9ddaa3 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 11919d953c66eeaa34cacdd369079054b416d78171708b9c54783ace29b2c247 |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 6fa4f419f2911a1ed1ad0e7ae8f9df698f7b793f1dacf0c87f99d4adaf77d772 |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 80fe6678ae8f1c486eb3794608c723846d03120f4b72602d871663bd47788669 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 7e04d2a955279f823e63e38330b2fa6c3171ac653823c592b54daea05c4d09c0 |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 4b95f79028461aa5fc718c095b13caf3846dab4c81699034d260fa577a0b1e30 |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 08ce6add0cd6bc7a56500dfa95d223fae9edb0ad676995078cc93fac5a1fd392 |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 13ff06d6f6fc086d63ea0da5400b46a82ef8d56b645c19d87edf37696cb20bed |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 02228fbb5aa298a9cf18cc81aab02ec348302eaea72b157cc2b1a2e3bc5588cd |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 3fdc473fe5d15680aaac10210ee8d27bf137ad997ebc533c9d831353c44a9468 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: d709a45af0d41b9b9c4a86ecf1d03e7113a2861bef2ae62f60d2189122d44fbf |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: bfb64ff2896dfb734aef932230aa5a77fdad545ec2aefe25d563af7b79acf149 |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 557392950ee2769e047601d71c502a80746e36f9fd41043088566270ade6584e |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 8c3e9723d054a2a612354612654ca3d817e9ea16de1c76862c505e779cf381f6 |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 8e3a05c7728ef93e41798acf8aa3610622623db8b749da1b02333fb5909da5cd |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 6dc23c505ffa6bb5795c2e091f07123b6f76034072748a6e770f3ed3270c1ca6 |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 506eb6837443089e2e256b6ebf2fccc3adbc6cd3655a17c6327678b62cbe5ccb |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.s390x.rpm | SHA-256: 65925e2adfeaa18acd5eb40a97197464a0e4f69940246f552f248400824fbeab |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
ppc64le | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: df224ae0006bb92a8f8e65f8891cc3cc86a9ef2c925a792a0c070c9a6602b0be |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 476c0217938309e144063e1c4bc36e3cd3fbf93756e8ba2e6e895f8512c0f568 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8db27aefdab0441b5ac9056b9b6d9f7013e2bc349beaa21c468f71cd37c5e54e |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 23a362fb8edcc87f0b112a996e253e63546bd15d67db36b6ccd7db88b8f1c25d |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 377e0160b1c36c3d197a6e1c95ad00a3a1340ad7b9a36b5aa3c30ff38fe655cb |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 5c317ab636165ce514e460e2502c9ad8a3d9400edca3e1331db55ff37cd210c5 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0d19b04070f22dfe6fafd49569e66f74e2b1c0e78452ebf54eea8bb582ae65e3 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8a3ad2c7ce27ee5baeddb580292b6ea4dfeb77aa82825cf92054aefe6f2fe2f6 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8a8ab593f13e278f89857667b45411df840d5caad5b5613a6ec02a6a8bd5a050 |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 4cd4c3e5e1748bd012dfed9a39876fe1399fed106ba384d62ab736a888ecabfa |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 4ffe761b3afba24bcb3a3c7f2d46f733a82b76cb3aa71ab1088a337adeefd7e3 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: fb3729226c102c73dbf471931d275f4dc51aa47f3bcc40920d69c98e20d1228d |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 3cb8c5005606bf4064e718c14cc1b61ca648c6f44b408e88212ac8076a60165b |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0aa82131060082fd806bd8f62a55ee57b5c2e47bad19980a057b75b7d59f8b74 |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 21a9ad059cb5d0cc1e630c33adfa145f05a07f9d74eba5ea86c0ad62fc822d9e |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 225cad61be4d7b27a0d1101fcf9b0c24f7b626e89dce880ed06aa4ab39d740e2 |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 69f9c836666810fb4cc72a9cc281860e7e0b060b7037655ff74213bd0616b386 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0e6a784d074c562036534f895c123916940b6180dcff74f6ac798641fb2f34b9 |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 386d72b7800d725e6b0763cb5fdaf392751cc0e1791ff6840bc80701bf2252ac |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0e44a1d0cb97222800365f147ac4a974e7a5d28f8076f7e2588857b573233261 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 361046f71d58c865401f9077dc6529fb40d869591f21b93a1734f9fdbc735373 |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8418e3c607c682b4fadb304d333287dc357ce5b0b3ab078f90698e773eb33810 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 31361eb59bad1b372033ffec63c31a20dfa81ed591c766a782d45b8467b9564b |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: ad250c845ea1ee4401d3200eba1a83729f6c94092b9b551d93885b521e983094 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: cf6a19033f9fac83a9a755025b7354e23b9669f525002d8e6a76ccf19ca8cd9e |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
x86_64 | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 99146b9f5652bb9732ac965b77dacb93f6cd159c32c5a267a2f2d54f5832a7e0 |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b8bf8c3445dfc00298a24608fb4b111f85b32cf081efd29b4864e9c260b61543 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: c3edc273279cc07908c9a7f871eb28d03c3d3ad6ea42a482c27cbc890f6d83f4 |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e0a96a0ac558abbcac62aec6255df9116abb3fc3b1e9e9cfab8f9d326e7491aa |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f1b567b3078ac69a290e6b61f089b0d36c208614d0091c2a8e94072bf3ff6ea1 |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: a6ff212d5611a5cef013f77e951331faacc82b51db2f12eb196776a4e16bd6a5 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 48023470b5333a9c28aa3593c107bc5252287b42bfcd34597e95a52931879820 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: ea06ad17f5a90b213dd81a54b8435ab38846966c72007ebd2991d513da563b23 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f40a88ad5fc38f61a8938000b9c9332fc52b2dfbcfc524167707e8758081d86b |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 97f35cf37e8895cd6cad4fec1bd0d7a41d67413caaa18c0e22fd344c1ea3fe9a |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b81a34dd7ce595fb8df49cbfbe83d87cd7978855d2c03212ff6c31c35e3ad8b9 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 17c90612c97d63f05c50f3e9d117518a1ba15bdfe6dced40ca4d71bbf9bc372d |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7c2b9e9d3f4632f4820e9871f575949eb7175874472b997f689d79103b9d79da |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: d7803c6a6e28d57d0a4852f80ddc8eebc28ba5f5155116d56751ab7650c3e4ab |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4723d9d21130e7a4c6a4c8c5f030328c12823ab2a802df3b67e5735b8b6f0901 |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e2fc226c15a44e919c93ecd5d32fc7e0b15debd14f108317d0d070b97d67bccb |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: cce2956ebc90a2f522c2bcb5d00005cae824d07661192cd543610941a520ff27 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2b14424a8d7b8854af9c95b3b57b8fb5a61766b4bdcdea8da39c26458118067e |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7129c1a7529ffe7d199dcffc31f581889a521beecc0e97904cd0a86d0e2e7485 |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: eb247ce130612e89774518f5c69e230f1d2fb5146886e08a43188eb706f61eb4 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4f998edbf1a214cab1e8a794dcc4854b8fc183c81cece9eca641b160c035833d |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 90e3570b4a22bf587a6a6acf958c65d71f51a56dff39b450ae8e4ff91ab948c0 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 49e66f621b9a996999f8df7b9c7cef16b2783dafa7b44c0959224cc2cc6d2237 |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2a85753735425415f5ead8b09b8b326eba93a2cea1399bfa36ffcce7a1e4f433 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7fc4c9d1d170d155ec4eb56104a6672d63c8d3bca3bb268fa48d1aa2828b9a85 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
aarch64 | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 9d073b465a5b7c1bb26480f314254fd4774e7df50de394c7a57a2d5d6c293120 |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 6848eeb1b1b3396f17f502f712ee68b605ff40dbdabcffb880c27b95268fa177 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 1c72ac84eeee4dd0172625c558a3ca026f2720da158f9d062b1dd26009483479 |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: a7754d4493e55c3cc2b0bc2135f07f1a836f927ec80f298693f11fb61187e7d2 |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 0ae24c569167ec86011f1c4947e2249e17f1f03292eb9467fe292cc1921c0584 |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 428b207379f2d17efa5a08225eeb7899330b394cde9065b31d002819e235ad03 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: f5e0823ba98cdaa1ca028931a6c032548033b606707342aa3bee66ed93b9c0a9 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: a3580dbdedbc9381e073fd5f0a1f76975e4f56e0f7481eadd7ba8a1860bdca6a |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: b49b28db4545335d2e593971f65fdb57353dc587a524e393e21be7444d520684 |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 8905eed8c8ab457d1455ba3ba27f139c607b8149035bc2ee6c241a2818667170 |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: c54578de7e45506431147aa17628334b0bdf695c3be77bdb5b244d7ff745e197 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 71e26b6837d28552d5d40f50be140fa913d7181e0d25ace5c3b35ca8f7395251 |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 32c86ccd9fb0bc85a9485fd4cfc2d3e5f632e63caf3bef6e3bc9b2f13a3f3eb9 |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 330f5cc9ca9276aaaf1599d5f376054b6e2e0625d9aaa53a95d9a5dff4e7488b |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: ea852d84cc29f25cc9ec499d377d92d7e5f3dde99f1e66297548891186fc1864 |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 5763eb40a21df178f8c7f17edaca62f4e842ecf0db0d86c9f6807c7a4dcca8c5 |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 2ad1d7be0745d45914a8ae28ef8d6de30be0e986b55ebec3f03e3418aa8ca227 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: f531312764e6756b727c9d6f22e405bea92cf29369bbcccb0fb6ab941a0ba8cf |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 570c86c804c456ee4e3b7a118979a7245097dd8c9a8b1123f2815795638c8d4c |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 36e36b2cb5d90369e821eb3578f2a2b84767c45d382923622bdad7801bb9cfc5 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 52be1ea0fb5bcda603c7a0ac15215a86f83f0aeba1da6e6116e131a11e766636 |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: 490690abf46fb5ddc2a98f5bb96715661071b24d4c66f0123aedc81086fa6da8 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: eb1ab3fd04114b06b29e47edb62916270cc040519eebc020a1e934d6b9631d41 |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: d22a46ff98e4e26b52894dd1fd5a792e615a27f45b42cf6e2e3add716fe3d1c2 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.aarch64.rpm | SHA-256: d478eed308c0893db4998cff4324e57e48db1b8dec3e7a3dba5dab8b30604b39 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
ppc64le | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: df224ae0006bb92a8f8e65f8891cc3cc86a9ef2c925a792a0c070c9a6602b0be |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 476c0217938309e144063e1c4bc36e3cd3fbf93756e8ba2e6e895f8512c0f568 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8db27aefdab0441b5ac9056b9b6d9f7013e2bc349beaa21c468f71cd37c5e54e |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 23a362fb8edcc87f0b112a996e253e63546bd15d67db36b6ccd7db88b8f1c25d |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 377e0160b1c36c3d197a6e1c95ad00a3a1340ad7b9a36b5aa3c30ff38fe655cb |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 5c317ab636165ce514e460e2502c9ad8a3d9400edca3e1331db55ff37cd210c5 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0d19b04070f22dfe6fafd49569e66f74e2b1c0e78452ebf54eea8bb582ae65e3 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8a3ad2c7ce27ee5baeddb580292b6ea4dfeb77aa82825cf92054aefe6f2fe2f6 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8a8ab593f13e278f89857667b45411df840d5caad5b5613a6ec02a6a8bd5a050 |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 4cd4c3e5e1748bd012dfed9a39876fe1399fed106ba384d62ab736a888ecabfa |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 4ffe761b3afba24bcb3a3c7f2d46f733a82b76cb3aa71ab1088a337adeefd7e3 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: fb3729226c102c73dbf471931d275f4dc51aa47f3bcc40920d69c98e20d1228d |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 3cb8c5005606bf4064e718c14cc1b61ca648c6f44b408e88212ac8076a60165b |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0aa82131060082fd806bd8f62a55ee57b5c2e47bad19980a057b75b7d59f8b74 |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 21a9ad059cb5d0cc1e630c33adfa145f05a07f9d74eba5ea86c0ad62fc822d9e |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 225cad61be4d7b27a0d1101fcf9b0c24f7b626e89dce880ed06aa4ab39d740e2 |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 69f9c836666810fb4cc72a9cc281860e7e0b060b7037655ff74213bd0616b386 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0e6a784d074c562036534f895c123916940b6180dcff74f6ac798641fb2f34b9 |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 386d72b7800d725e6b0763cb5fdaf392751cc0e1791ff6840bc80701bf2252ac |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 0e44a1d0cb97222800365f147ac4a974e7a5d28f8076f7e2588857b573233261 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 361046f71d58c865401f9077dc6529fb40d869591f21b93a1734f9fdbc735373 |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 8418e3c607c682b4fadb304d333287dc357ce5b0b3ab078f90698e773eb33810 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: 31361eb59bad1b372033ffec63c31a20dfa81ed591c766a782d45b8467b9564b |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: ad250c845ea1ee4401d3200eba1a83729f6c94092b9b551d93885b521e983094 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.ppc64le.rpm | SHA-256: cf6a19033f9fac83a9a755025b7354e23b9669f525002d8e6a76ccf19ca8cd9e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
postgresql-10.23-3.module+el8.8.0+20830+539934c1.src.rpm | SHA-256: fd74ac5fd0899f9f4dfb130d2b411f2c4440d934e71eeb41f96f752b73811d49 |
x86_64 | |
postgresql-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 99146b9f5652bb9732ac965b77dacb93f6cd159c32c5a267a2f2d54f5832a7e0 |
postgresql-contrib-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b8bf8c3445dfc00298a24608fb4b111f85b32cf081efd29b4864e9c260b61543 |
postgresql-contrib-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: c3edc273279cc07908c9a7f871eb28d03c3d3ad6ea42a482c27cbc890f6d83f4 |
postgresql-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e0a96a0ac558abbcac62aec6255df9116abb3fc3b1e9e9cfab8f9d326e7491aa |
postgresql-debugsource-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f1b567b3078ac69a290e6b61f089b0d36c208614d0091c2a8e94072bf3ff6ea1 |
postgresql-docs-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: a6ff212d5611a5cef013f77e951331faacc82b51db2f12eb196776a4e16bd6a5 |
postgresql-docs-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 48023470b5333a9c28aa3593c107bc5252287b42bfcd34597e95a52931879820 |
postgresql-plperl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: ea06ad17f5a90b213dd81a54b8435ab38846966c72007ebd2991d513da563b23 |
postgresql-plperl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: f40a88ad5fc38f61a8938000b9c9332fc52b2dfbcfc524167707e8758081d86b |
postgresql-plpython3-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 97f35cf37e8895cd6cad4fec1bd0d7a41d67413caaa18c0e22fd344c1ea3fe9a |
postgresql-plpython3-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: b81a34dd7ce595fb8df49cbfbe83d87cd7978855d2c03212ff6c31c35e3ad8b9 |
postgresql-pltcl-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 17c90612c97d63f05c50f3e9d117518a1ba15bdfe6dced40ca4d71bbf9bc372d |
postgresql-pltcl-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7c2b9e9d3f4632f4820e9871f575949eb7175874472b997f689d79103b9d79da |
postgresql-server-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: d7803c6a6e28d57d0a4852f80ddc8eebc28ba5f5155116d56751ab7650c3e4ab |
postgresql-server-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4723d9d21130e7a4c6a4c8c5f030328c12823ab2a802df3b67e5735b8b6f0901 |
postgresql-server-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: e2fc226c15a44e919c93ecd5d32fc7e0b15debd14f108317d0d070b97d67bccb |
postgresql-server-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: cce2956ebc90a2f522c2bcb5d00005cae824d07661192cd543610941a520ff27 |
postgresql-static-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2b14424a8d7b8854af9c95b3b57b8fb5a61766b4bdcdea8da39c26458118067e |
postgresql-test-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7129c1a7529ffe7d199dcffc31f581889a521beecc0e97904cd0a86d0e2e7485 |
postgresql-test-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: eb247ce130612e89774518f5c69e230f1d2fb5146886e08a43188eb706f61eb4 |
postgresql-test-rpm-macros-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 4f998edbf1a214cab1e8a794dcc4854b8fc183c81cece9eca641b160c035833d |
postgresql-upgrade-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 90e3570b4a22bf587a6a6acf958c65d71f51a56dff39b450ae8e4ff91ab948c0 |
postgresql-upgrade-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 49e66f621b9a996999f8df7b9c7cef16b2783dafa7b44c0959224cc2cc6d2237 |
postgresql-upgrade-devel-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 2a85753735425415f5ead8b09b8b326eba93a2cea1399bfa36ffcce7a1e4f433 |
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.8.0+20830+539934c1.x86_64.rpm | SHA-256: 7fc4c9d1d170d155ec4eb56104a6672d63c8d3bca3bb268fa48d1aa2828b9a85 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.