Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7790 - Security Advisory
Issued:
2023-12-13
Updated:
2023-12-13

RHSA-2023:7790 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification

CVEs

  • CVE-2023-5869

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
postgresql-10.23-3.module+el8.9.0+20831+78489779.src.rpm SHA-256: d6da337372189e00ef71f3d9e7fafca6ba8a4a6d28a1d3854f1f7c92a67f12a4
x86_64
postgresql-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: c78aaf87ad52c7fb95fbf177e3e6050811c7ba76bc048cc10c42fca52b26845b
postgresql-contrib-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 5c5935465d824be73af430f068534dbce042156535dda0e7e900c98e4581f41a
postgresql-contrib-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 9b713a1472722f3c2c2e49cc11e263a314ca0c0366f1de1e8f95dab5e8a23790
postgresql-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 37ba020729de9ee0512ee0db7323e26e5703d22e39a9d4fb20a4be74cde20014
postgresql-debugsource-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: e95bdde17d9adf3ad7b70e76e5be228cee496c675ec21bfdff516303d699a388
postgresql-docs-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 8e9a81cd3a348833f8fe9ae587baf1cd622e45ada9f17f688cfc2ea0315383c1
postgresql-docs-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 359a352a9deb2318b4e0eedbcc857d822013d7d42804628b46d8287a0e3fb3be
postgresql-plperl-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: c545b8d2a01016af413c6ddc392f0d13e92ec03ebcbcc9a654500158aab42517
postgresql-plperl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: d9403ff0fe0ffa3eb2ba305072645bd6fd64ca5c77f6c929e3c8c5e6d1b8c081
postgresql-plpython3-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 87bc19a9c1ed4e6b0ae6aebb3d2dd4b079b673276d0306b78cbc2a50189ece27
postgresql-plpython3-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 7e92c86d21f79ad8759fffa139db265a7605cf96904b38d7ba759d1ed76cb82a
postgresql-pltcl-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 475ee8f216de1a05915e367f78139708d9fb899e0dd7077d1ef1af6a2446db4a
postgresql-pltcl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 045c86e9a2f6bf6235cb947f7eb2aadf873bbc8bafa8fb83daa811e3ad21e996
postgresql-server-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 8c368dc3cff6fcc7f693cbeb0f651113339b55bca371fb534adb35e4f5d41185
postgresql-server-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: e053a3727255a1a304a54254d4c29396bcd4c2ae0d922a62033485ae6d8cf8e8
postgresql-server-devel-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 535bce168570aabfebe0505fdb74c63b1f23efc465c2b53776b11ced7013ebc7
postgresql-server-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: c2e7cb3c5317fadfc7dc54c81b6fce1cf729523bf0bfb1c3807ca53d30824b1b
postgresql-static-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 7f3b85c23ff0c8815f6018adf26ab3a94a83dc75436c83299d03944f9e525292
postgresql-test-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 04a27943570466a9120fd998c574d5b4944ceaab26f32e700f2652e5e06e91cd
postgresql-test-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: efb877612674c4b7b5cc41c0ec17dd5de9d13340d3a4a922978db96b68de2b8e
postgresql-test-rpm-macros-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 621a6d2615ee9147793b5a91a5e927a522a2b1e89a9afd91415beb11a6c67d52
postgresql-upgrade-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: b2bbefbb4aac4964ec73f2c3ef3f3ce662b4a40ffd880c15b4e6eebb100de248
postgresql-upgrade-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 56ef5a8e854822f93a087b71f63d9268c83368a95f0fef79c8da22d5c345eb8c
postgresql-upgrade-devel-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: f22b8e3f44db9ff45602b02f61a5b2edb135e650e0859ef3f7d566b98032cb33
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.x86_64.rpm SHA-256: 086494fd13e3fafd2679e8256cb3b1dc48bccfd13d3cb172a4b9261ebdc9d0a8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
postgresql-10.23-3.module+el8.9.0+20831+78489779.src.rpm SHA-256: d6da337372189e00ef71f3d9e7fafca6ba8a4a6d28a1d3854f1f7c92a67f12a4
s390x
postgresql-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 7b0c16493915fb2cfe3c9fd0345a9eca0082d46a82bfac99ba5ae320c531bd39
postgresql-contrib-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 52a51b8560e11d3c51a864b4c999c59308716f60c1b0fa05857c6e39f0083f1b
postgresql-contrib-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: f8ef0543b83d5bd66af89389992b378ad33a60f107e23c0325fbce06b919d7ee
postgresql-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: fbcfed94d6f1dc06bd6ae371116a4f3c0ae5cdd051e676b8b5926ba6cf9285ed
postgresql-debugsource-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: dd93b512369a1aa8277091352edccc3fb8ac0ca11d86a94b8720cbc930578f79
postgresql-docs-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 0b9841aed419892cea7d0d3e333619528a31fe548a01bcbf659702dc9cfa6bc0
postgresql-docs-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 38f9aa74741b68e35d08690e4ceb4c2b960f78513b7462f095d289028a455a3e
postgresql-plperl-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 9c3ed40cef374f329c79ceba0dc8ee5c8f9eadd93bf10063fbce1db37bdae2ed
postgresql-plperl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: d3fed798d87a8df4a3db635e1f2d79ddb5afaf3934555b8636c00bd35d622957
postgresql-plpython3-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 9ff4d7894a2d6cf5224a235d4453ebe7fafd06bfac6f518ab9d6a282e07f55ac
postgresql-plpython3-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 43e2cab36941799dcc4b3575fabf0150bd4e4b4f693db01898a0fe038619b8a8
postgresql-pltcl-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 370689cd9271dfd9c2c2ac144bb06482f01b7a102bb4d0a5c78db25e385ab4d0
postgresql-pltcl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 8bea176c156c040f1fb8280921f25880cd49e48fec6d473b7596b6cfc6b266fb
postgresql-server-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: c4f1666e84e88afe97836e075b425c156bba30ca12d380387fe611db4b0a9466
postgresql-server-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: adfc1042a44887ceee470f81468ac5151ad5d569c5ee7f61e8871fba8effd488
postgresql-server-devel-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 9d208c976c18546b1862a8f9a95e29f5f4a70350f85184e5e88bf4cd4a475a0c
postgresql-server-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: be16c52c0fe9c2c2c7fb865c8ba5c21bf89295f586ef31983ecd02439c810428
postgresql-static-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 2942fe3f558206a1235ec7a193f9acc13d52a8f336cfba2eee8f3d213b9afa8d
postgresql-test-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: e5edf4ceb39c0c9c18925e6286f19f94c4f8177f16b07ccb37f40004c793da6f
postgresql-test-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: fe4d7ff42fbf7950ecf3447810596dadb25c67e0f1b0a8e28776789524a1893a
postgresql-test-rpm-macros-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: da7f6af2d99eedfaf2a1ddf7e6e0c2a9e70872aa5572f840d5126fe874dee07a
postgresql-upgrade-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: a84363372168b35a4928a890754106636a6771ccaa19bf6ae2edd1ee022012ba
postgresql-upgrade-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 4417d568668ea6f542f7bd77e5db05571841beb147bc7583da1185b27f043440
postgresql-upgrade-devel-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: 950a1bf81f14ed1d2e499ec9b9cba9ae1f87f5c62d4936ae88bc728178690583
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.s390x.rpm SHA-256: e1426b5ec8de0f02afef6382386bedc807b77ce7dcc4aa57c01da8036e0beaf9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
postgresql-10.23-3.module+el8.9.0+20831+78489779.src.rpm SHA-256: d6da337372189e00ef71f3d9e7fafca6ba8a4a6d28a1d3854f1f7c92a67f12a4
ppc64le
postgresql-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 890fb7dbeaab9c58a11e8d794d8f956d56ff1f0602e16114d9f6389f9258872a
postgresql-contrib-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 57f3ceddd68507cf3c3c4f1a8db41f0b701967011b17b55b34bda0007b8d39f7
postgresql-contrib-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 0a1afb88d88dcbd104bd3253fc232e5b4db6c08123c33a390ac315f4b1f81c96
postgresql-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 28ad49e950203aaa0d9a189c4c2ddf7d3afc74387f40cf355bde81ba79b280ba
postgresql-debugsource-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 91b4269b98fab62e31557565f0aa097396cf7b1c8a42d7c78e7b40000b1e5d22
postgresql-docs-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: ec971164b099c0b080aa597b6ec6f4e9353eb363980ee8ba0d99a73e9db8da34
postgresql-docs-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 88d66bad1d3e941417d36463558e0a80ef3aaa0fc72c55c6ff8a3a3f2a42394b
postgresql-plperl-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 8dc89d769237c0de2e8daebd4e29208576a597768b737c92cb3e7185ea85f639
postgresql-plperl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: ff1ed44045ea3ef769ad70bd88ccde1cb377ab8904294b47536969cec8c6eddf
postgresql-plpython3-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: a2bb1616dd5fd7ea431b8b7c1d6ac96ac75b0e5795c85281bd198ca60ba51338
postgresql-plpython3-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 9c351f5876a15631991c958f8b7183f0bfaf97a489ea5e06f59035188e441b86
postgresql-pltcl-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 096379bb5c535a78787996ac489d2f3256a2572b34c7769c53b07f72d1ae35af
postgresql-pltcl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 20c99a83074ee8c99ab381f4e274f080a5d03af56ba97b56cf5ec3758dbe39a4
postgresql-server-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: b7595733f4b5c5063bcdd810b43924d0920606f90c0ad4b7e3de7b470407fcd8
postgresql-server-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: baaa4b13fa0c652308b3bada14c5958e1647e5674c845c064b855e0a53982514
postgresql-server-devel-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: ff754e55f59d04f842276e8cf76da8bfc6e2789a1032e87542c0b14fb8b8c500
postgresql-server-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: b05634806e35fae581e069681b765dc57404400b50ac53e51a86fdcb80b42f06
postgresql-static-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: ebc9c26f2b1339adb66e5cd4a6af6d6a3325274fac2a21aa80bc2f472be01bd4
postgresql-test-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: e4917753b71152ffdffb8e5050b4cb725a743f3274e5555890c543b7579ddb7e
postgresql-test-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 56a4115521c9d64571acfd33bb8e209d02ce3395fc8d48cc8b2ec77213b6e4aa
postgresql-test-rpm-macros-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 67214ecae3769eee5995184f87a641190622d9d8bcecb7bef40a2a583cf36579
postgresql-upgrade-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: dd16e1e39d4e9c83b772d829aeeedc4746fb7c84fb461fd57e06250c50f38dce
postgresql-upgrade-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 28229d7b0f3bfff1c8a376ee7507997250ab5d635419d390c890414480ae1e5a
postgresql-upgrade-devel-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 0688aaaf8a7f61de14aa40659aed2075c105a325db37c078f7c60d3f9477ea07
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.ppc64le.rpm SHA-256: 7e2cd0a0c06a3bf8aeb3d14a939e2e03014feaf40be62f17b3dada1923bf7990

Red Hat Enterprise Linux for ARM 64 8

SRPM
postgresql-10.23-3.module+el8.9.0+20831+78489779.src.rpm SHA-256: d6da337372189e00ef71f3d9e7fafca6ba8a4a6d28a1d3854f1f7c92a67f12a4
aarch64
postgresql-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: be98c0af23ea96c8233b521e009c789194192742886dfcbc308bf676e06a1c88
postgresql-contrib-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 1699ee555f923854f8d1ff753f858e75185b452cddfb19bb4fe059ca85f6a8c9
postgresql-contrib-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: f86487ac429e5b0cf6e5fb595ea80e52a0fe4efee2b7399085e9bdf30a20bd71
postgresql-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: f02f01515d1e66aa05928628f9abd7eaa250acfa93dec268f0200555e67fe4e9
postgresql-debugsource-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 2ea202307684ff75b89030356a155b4c99fce0ed9e3846396e87e78d003ae540
postgresql-docs-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: c4b452d1ef5caf742683338cfb7c30362dad96d39b413e6dcf2868314674bb69
postgresql-docs-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: be11dcf3f02d592d2faef706cabe6f231e5be121a5b5f1cb00d2ad8747817938
postgresql-plperl-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: ffb40f1e81c15394ca13ca7868ad253850adeb9bcbb14491d17c4b886d0ea11c
postgresql-plperl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 44064dc73597d8308ba84823194b0e4abfae128fc4c3cde82c9e6513eef613e5
postgresql-plpython3-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 757bad868021d6b53ecd21ff547605cdb6722d6061441310a972bccc37af674f
postgresql-plpython3-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: ee104b37c0b2ca87d31f15f01d0e748a15ab28d8118c6875dc68763a1f4cde39
postgresql-pltcl-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 2e823810b35511939b25534b65196f760dac98dd7473f4993e7344732392bb2b
postgresql-pltcl-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 0aea011777dcb68d588af34f802054dc5782617412b3771f19a85793599640dc
postgresql-server-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 5d80f2c6b105d683bc54d28474e751d0f35ad27f6e4c83213fdcd9c37dfdcd3c
postgresql-server-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 0c3cd0ec8ef0a63915559b5c1315b22c4801dbcfabd6ca929cef7826c9b5415c
postgresql-server-devel-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 3e092155bedc190d8f72744c9cb4a49b5c243876abb2abbee46d44d40d3cb321
postgresql-server-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 6aadef52c28b7d5a1322f59bcc64be9c99c304b67e4b3f918b671d7b66553b16
postgresql-static-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: af8495109b1a3c7ccfa1be5751651b06094a12e19bcbda14085872c9dedeeba1
postgresql-test-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 2c85b1b1479edf7b7c4855714973f7d631af2261d695b2c184ba6983ed279e9c
postgresql-test-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: b8a5119c2d167bbeaa74f77bbcf3d0b9c2bf23dddb13638319ccf5b51ccf5137
postgresql-test-rpm-macros-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 67b0290ccebf0898c8029bd00cb57b60d0d54d10cec65f042a1fd9399c13282f
postgresql-upgrade-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 2cf4694da84fa8ab564ff24e6e12a89da2ba7bbd61a96b294f66891a4dd4cdc8
postgresql-upgrade-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 4988395a13ccdf272dcf397640f9b7e7c56c785c1fdc9574cd6257c21a6d0ded
postgresql-upgrade-devel-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 31304145630925f67c3ce49292d51e2784a45cf04d86632d6a6ddc4f309268ff
postgresql-upgrade-devel-debuginfo-10.23-3.module+el8.9.0+20831+78489779.aarch64.rpm SHA-256: 7b659ef39ec5ad732c5384f741fba013b5117bf8d296c62c6fbddffab1fc72c6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility