- Issued:
- 2023-12-13
- Updated:
- 2023-12-13
RHSA-2023:7788 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
CVEs
Red Hat Enterprise Linux Server - AUS 8.2
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.2.0+20828+77647308.src.rpm | SHA-256: 1391a54d6374b5f8350516876daf5fcd7bde0da935af6d90e273d10cbe13adf5 |
| x86_64 | |
| postgresql-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 12d9bb87d5d982d8f67f970a61e223fe8118539df57d6a3217e7e1b5dc61adc2 |
| postgresql-contrib-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 208e01208527302ee99ce037e58b50918fd8747f79b8102fb21563e42fc8fc87 |
| postgresql-contrib-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 06ae7e5547e5ba10659336f66ed40a9c61026a7b6580fcbba44e3680c33fcf3b |
| postgresql-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e7604caaccc5dc7dbb5f9f4e29d894d78bcac4d722d30691e327c0bd262b595b |
| postgresql-debugsource-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5da09d78538285a96da6c62e3890cf50c11b19c0b587c8466087bd226bf66e54 |
| postgresql-docs-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5530f4664953ec76b838c8a08d591fe0fd9821d02fb68ba4a50542f129df68d1 |
| postgresql-docs-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: cbeb7e889ae1730dff01b5401de4aaf2ba71a13c8735ffcc87553c1b83e6cf72 |
| postgresql-plperl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 32c57bdaf7a5ecce67e3e7ae049cfb56f5c356b1df50f97f1841ff090993a1a1 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: f8ae40207fc755e72f0d170aaf26126f6b6869d22d0957dc6706adb961ab8bcb |
| postgresql-plpython3-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e3d09abc443fba4a137bbb95db776b53fa92ebfe5412f04117a16cc4dd640f9c |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 00baf517310ba9706d6d90f6ecc83bb96b9ac280fe7b8bc889c1f3c81d772db9 |
| postgresql-pltcl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 521b3ea3c87d9335d874b76e3bf0f0782920324c329fb7d7abd36a8983ae9eaa |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 203bf01bc8cd0ce903ca97ea698ff66777ec128dab32b6e11a422913cd90a6e7 |
| postgresql-server-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 3ed1040adad4031e63dfd0aa916be120dddc8389e08ac1af3f9f090bdf81967d |
| postgresql-server-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 153a2afefa8ca5ca2f12d331935ac3b8b6bca359b599138ce2c86a4508d8de6c |
| postgresql-server-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5c45bd11931c193278d35cfa97644dd7c0699f6b1138241c86f733b02fae8683 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ede0bbd8c681bb77e46324a090db57be507a087119745cfea0450f9946e14947 |
| postgresql-static-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: c90bfe6fa3f1f0340a25c317fc6f4314e12d450e270218f2da07eb4c11c231b1 |
| postgresql-test-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 327b8619a8d4092c672b72917a7b5b76581e58fd0b7bb5a8b0ff9f2267e61540 |
| postgresql-test-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ea04f94c9d95f8bf8b84ae196668a1506a5f98c175a7f76e973503c546e22c55 |
| postgresql-test-rpm-macros-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 854e34e654d5cb1c891ceb6246bc69d4370a6ed0d958f87aae8872d7827ce851 |
| postgresql-upgrade-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 2da3eea586210edbbd00e88f2dfd029462e0309c09e37d3f111286e06fe3d65f |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: de77454f527ebefc011912ba7d77e76c4a4fd3b4b95569869c4e52f997f53f54 |
| postgresql-upgrade-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: d8c4b6c47f852472df76ffd8f4b260393e2b80654799696857504cbe1f923e22 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 0814c76c14bfb45ea760214e9179f3efa62850cfd17c3f6ccc276daf1eb3153d |
Red Hat Enterprise Linux Server - TUS 8.2
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.2.0+20828+77647308.src.rpm | SHA-256: 1391a54d6374b5f8350516876daf5fcd7bde0da935af6d90e273d10cbe13adf5 |
| x86_64 | |
| postgresql-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 12d9bb87d5d982d8f67f970a61e223fe8118539df57d6a3217e7e1b5dc61adc2 |
| postgresql-contrib-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 208e01208527302ee99ce037e58b50918fd8747f79b8102fb21563e42fc8fc87 |
| postgresql-contrib-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 06ae7e5547e5ba10659336f66ed40a9c61026a7b6580fcbba44e3680c33fcf3b |
| postgresql-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e7604caaccc5dc7dbb5f9f4e29d894d78bcac4d722d30691e327c0bd262b595b |
| postgresql-debugsource-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5da09d78538285a96da6c62e3890cf50c11b19c0b587c8466087bd226bf66e54 |
| postgresql-docs-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5530f4664953ec76b838c8a08d591fe0fd9821d02fb68ba4a50542f129df68d1 |
| postgresql-docs-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: cbeb7e889ae1730dff01b5401de4aaf2ba71a13c8735ffcc87553c1b83e6cf72 |
| postgresql-plperl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 32c57bdaf7a5ecce67e3e7ae049cfb56f5c356b1df50f97f1841ff090993a1a1 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: f8ae40207fc755e72f0d170aaf26126f6b6869d22d0957dc6706adb961ab8bcb |
| postgresql-plpython3-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e3d09abc443fba4a137bbb95db776b53fa92ebfe5412f04117a16cc4dd640f9c |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 00baf517310ba9706d6d90f6ecc83bb96b9ac280fe7b8bc889c1f3c81d772db9 |
| postgresql-pltcl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 521b3ea3c87d9335d874b76e3bf0f0782920324c329fb7d7abd36a8983ae9eaa |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 203bf01bc8cd0ce903ca97ea698ff66777ec128dab32b6e11a422913cd90a6e7 |
| postgresql-server-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 3ed1040adad4031e63dfd0aa916be120dddc8389e08ac1af3f9f090bdf81967d |
| postgresql-server-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 153a2afefa8ca5ca2f12d331935ac3b8b6bca359b599138ce2c86a4508d8de6c |
| postgresql-server-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5c45bd11931c193278d35cfa97644dd7c0699f6b1138241c86f733b02fae8683 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ede0bbd8c681bb77e46324a090db57be507a087119745cfea0450f9946e14947 |
| postgresql-static-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: c90bfe6fa3f1f0340a25c317fc6f4314e12d450e270218f2da07eb4c11c231b1 |
| postgresql-test-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 327b8619a8d4092c672b72917a7b5b76581e58fd0b7bb5a8b0ff9f2267e61540 |
| postgresql-test-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ea04f94c9d95f8bf8b84ae196668a1506a5f98c175a7f76e973503c546e22c55 |
| postgresql-test-rpm-macros-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 854e34e654d5cb1c891ceb6246bc69d4370a6ed0d958f87aae8872d7827ce851 |
| postgresql-upgrade-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 2da3eea586210edbbd00e88f2dfd029462e0309c09e37d3f111286e06fe3d65f |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: de77454f527ebefc011912ba7d77e76c4a4fd3b4b95569869c4e52f997f53f54 |
| postgresql-upgrade-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: d8c4b6c47f852472df76ffd8f4b260393e2b80654799696857504cbe1f923e22 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 0814c76c14bfb45ea760214e9179f3efa62850cfd17c3f6ccc276daf1eb3153d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.2.0+20828+77647308.src.rpm | SHA-256: 1391a54d6374b5f8350516876daf5fcd7bde0da935af6d90e273d10cbe13adf5 |
| ppc64le | |
| postgresql-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 95764bae4640ea00000860f77c84b786a31aab5aac957977aefed2e9c9ca8a93 |
| postgresql-contrib-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: ba722f30cd05982739d232ca48c549e19804b923d88c70cde1a39f0630e6bf38 |
| postgresql-contrib-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 38e67e6d89ed129f0c9e26da40019c9b723111bcd2af44f7cedf894c20a7777b |
| postgresql-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: b9afa1553b7a009d34b6cda205cb08b96c6becaf7220d5489fb0449a5f11a262 |
| postgresql-debugsource-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 3bbb81afea92db61582cb6a85916521ec31112972bb85b5ce27c538f9e76b350 |
| postgresql-docs-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: e1517c155c624535d04071452dde9c0d95963d816179224b7f002055e266208c |
| postgresql-docs-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 0a6c31fdecfefe87b3e52b5978971e1b86fe21c1b9083a8945a0e91520bbcc65 |
| postgresql-plperl-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: c979692398ece66ca658a0c8f010a99da41ef9d27cb8767e59f6d19051a1bc60 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 3b7e37a1e24ced434efe447596123feb26b7fdac357145b2244f3b83c444a2c6 |
| postgresql-plpython3-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 59d494d4472a2e9a62406e7512a7d2ce618392e7050fcdfd587216e4f664721a |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 958b8a3e1b257c9639f7efba09f1e96a4b5ba7ab785e9070fd38f9b7b516ca52 |
| postgresql-pltcl-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: e5a506a1c0baf5c94e91a7b60e3e49035e8f49e62235ec2df190dd56197b9c34 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 7a5a567b0907f162231c52df584652782a0f4ef643d0849d5d09419eebd14d77 |
| postgresql-server-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: b6ee904f92f7021744e63f7fd0a5049e8d6d40c0eb8616ffee8c888027d69e10 |
| postgresql-server-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 87ce168d66183eebd5297a2f86c27edbf936adf740215724a850cab259a33540 |
| postgresql-server-devel-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: a525d36d16f6fb163bd219b061b46c2c157dfa1ba1df34870a68f4167a1d86d0 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: b7cdf76aa5d4acdcc204609f1a13dae68f2eca643fad527a2295553dff1accf6 |
| postgresql-static-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 43a840a59cf1263941a0a0b0c0b11fb236b81fb775380e08968e4e2a3ee8b6c3 |
| postgresql-test-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: b557a3efc84b920c7d0272b330064cc751a8d84a8431a62b253f12ab0a163655 |
| postgresql-test-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: cae4bfd9c975bf9775b789b1beb4859d65904f82a4ea712a585017212640c6d8 |
| postgresql-test-rpm-macros-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: f47e506e3d06c126919444ab33c663892e2858817b8a782ac9e54bddecbb5abf |
| postgresql-upgrade-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 678459bebb2d971751eed1b460597d06508d220610e1353d90bdb05eed4935ff |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 9e5b584c2675df1f572a4ab4f0e543e7c73fd20210bdbc3f660778ed0fda2895 |
| postgresql-upgrade-devel-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 97977394e17316f8192749a777aa596165f2aa12c01676d6f39c4c7aefd349cf |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.ppc64le.rpm | SHA-256: 5349fee3439b97fac7827c873c869ee48f5ec2d4e417007384119883104727ce |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.2.0+20828+77647308.src.rpm | SHA-256: 1391a54d6374b5f8350516876daf5fcd7bde0da935af6d90e273d10cbe13adf5 |
| x86_64 | |
| postgresql-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 12d9bb87d5d982d8f67f970a61e223fe8118539df57d6a3217e7e1b5dc61adc2 |
| postgresql-contrib-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 208e01208527302ee99ce037e58b50918fd8747f79b8102fb21563e42fc8fc87 |
| postgresql-contrib-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 06ae7e5547e5ba10659336f66ed40a9c61026a7b6580fcbba44e3680c33fcf3b |
| postgresql-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e7604caaccc5dc7dbb5f9f4e29d894d78bcac4d722d30691e327c0bd262b595b |
| postgresql-debugsource-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5da09d78538285a96da6c62e3890cf50c11b19c0b587c8466087bd226bf66e54 |
| postgresql-docs-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5530f4664953ec76b838c8a08d591fe0fd9821d02fb68ba4a50542f129df68d1 |
| postgresql-docs-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: cbeb7e889ae1730dff01b5401de4aaf2ba71a13c8735ffcc87553c1b83e6cf72 |
| postgresql-plperl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 32c57bdaf7a5ecce67e3e7ae049cfb56f5c356b1df50f97f1841ff090993a1a1 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: f8ae40207fc755e72f0d170aaf26126f6b6869d22d0957dc6706adb961ab8bcb |
| postgresql-plpython3-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: e3d09abc443fba4a137bbb95db776b53fa92ebfe5412f04117a16cc4dd640f9c |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 00baf517310ba9706d6d90f6ecc83bb96b9ac280fe7b8bc889c1f3c81d772db9 |
| postgresql-pltcl-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 521b3ea3c87d9335d874b76e3bf0f0782920324c329fb7d7abd36a8983ae9eaa |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 203bf01bc8cd0ce903ca97ea698ff66777ec128dab32b6e11a422913cd90a6e7 |
| postgresql-server-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 3ed1040adad4031e63dfd0aa916be120dddc8389e08ac1af3f9f090bdf81967d |
| postgresql-server-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 153a2afefa8ca5ca2f12d331935ac3b8b6bca359b599138ce2c86a4508d8de6c |
| postgresql-server-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 5c45bd11931c193278d35cfa97644dd7c0699f6b1138241c86f733b02fae8683 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ede0bbd8c681bb77e46324a090db57be507a087119745cfea0450f9946e14947 |
| postgresql-static-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: c90bfe6fa3f1f0340a25c317fc6f4314e12d450e270218f2da07eb4c11c231b1 |
| postgresql-test-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 327b8619a8d4092c672b72917a7b5b76581e58fd0b7bb5a8b0ff9f2267e61540 |
| postgresql-test-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: ea04f94c9d95f8bf8b84ae196668a1506a5f98c175a7f76e973503c546e22c55 |
| postgresql-test-rpm-macros-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 854e34e654d5cb1c891ceb6246bc69d4370a6ed0d958f87aae8872d7827ce851 |
| postgresql-upgrade-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 2da3eea586210edbbd00e88f2dfd029462e0309c09e37d3f111286e06fe3d65f |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: de77454f527ebefc011912ba7d77e76c4a4fd3b4b95569869c4e52f997f53f54 |
| postgresql-upgrade-devel-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: d8c4b6c47f852472df76ffd8f4b260393e2b80654799696857504cbe1f923e22 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.2.0+20828+77647308.x86_64.rpm | SHA-256: 0814c76c14bfb45ea760214e9179f3efa62850cfd17c3f6ccc276daf1eb3153d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.