- Issued:
- 2023-12-18
- Updated:
- 2023-12-18
RHSA-2023:7878 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.src.rpm | SHA-256: 384c8aae598aa1ad739b1caaf2a3b111ca6cfddf6a738af224c3e1c1d4745298 |
| x86_64 | |
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 11b12f0a6fba07df218ab6cb85c78582b0f7e4317bfaa61db80e04ddc22ef93c |
| postgresql-contrib-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f47d38a572cd97ab5a1aa9798ad436cff572c66d2a3223f20a9e1df7a9f8112f |
| postgresql-contrib-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e8b565ef61b74535392aa5721187a05a5a0b5a0bb7934c51ef746ad360ff2459 |
| postgresql-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: ee0f53b00744d7e26a8e1ef2a2eb5862df18a80c750f82a764f98351fb6155c2 |
| postgresql-debugsource-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: da96acdefb8f34b99b0d92e174b631e6f98ad10024d9171dbb82801fc4026eab |
| postgresql-docs-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f63290d1f250e4b6ddab5ea5430205ce2965b37c190d1685c2eed989acaeefb3 |
| postgresql-docs-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 1b0e94909dfa83e033961cf6aa30ab2ce98a15d62c9b004b5f4ccc4389da4575 |
| postgresql-plperl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dd6364021da4cc8bca20d21a22a59a41b99745c6b37fb0073981495e43ae49d7 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 0fa0c4f0bd26ac859b61d4f495f32bc9ac3cdf2f8974f7a795e39775e79d087f |
| postgresql-plpython3-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9f144e669f0113813cd7c2b61e5a9e95ee157fc36237c8df16ccbe8ef9b5abc1 |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: efd4bed1f2f835b6dbf51329ec2db489971b57a0189264fbc60fd59082224204 |
| postgresql-pltcl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 67b4f6dd4c16dd08227f93d1bbc6b46d8cd039b2b0fdbb335043e1035fac9d96 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9a83aa0e9e1dd997bc5a9bec14169f21c05004a85bc9a2d817aa13e0ae0bd279 |
| postgresql-server-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 20fbbf9ee0de6ea1d73c205dc32f392024f4cf2ebac22f9a935fd13f760d0309 |
| postgresql-server-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 655bd7f47f7dc159fa4b8f1de33ad771c08e31733ce1cf697047af11570ef8d1 |
| postgresql-server-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: a0f8d7373518697cf04bd74a92efae3904fa74129441ef5aec034115f3dbc5b9 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 8094e9027bef8eab8bdf101019ddf442f4d97d6d0082aab796067725586702b4 |
| postgresql-static-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 02282b07d74f2152436c10c4072f363b9ece51de6b145d58a017aa9090ae4c47 |
| postgresql-test-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 109150ce6e8c43c641de9ed09b7e2dead3d8fa881ff4044aaa9a81ca3d31596f |
| postgresql-test-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 21a285fedb2984160cf3503cadb80f9c6c294807fb8d17201cc6abcb12ec21fb |
| postgresql-test-rpm-macros-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3db5492b41f40a9aa8921644c604e23534c2879e9c31075722ac2999df35077e |
| postgresql-upgrade-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 83b7fc51d67779c35688f288c0faa6f679da72c7baf0bedf361a42ab72b2850c |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3e70b580c8392d90a9862c5ad57718a8707e6b319e36a225fbab85ba93cf7101 |
| postgresql-upgrade-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dcc6e55058401de3522c0f1d9bef2e497825c5f34adbf88052950220f0926915 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e92c87b212dfe0ac02984456f654b03a2eec0c3ec326c171695d9b5c0e4d80bb |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.src.rpm | SHA-256: 384c8aae598aa1ad739b1caaf2a3b111ca6cfddf6a738af224c3e1c1d4745298 |
| x86_64 | |
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 11b12f0a6fba07df218ab6cb85c78582b0f7e4317bfaa61db80e04ddc22ef93c |
| postgresql-contrib-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f47d38a572cd97ab5a1aa9798ad436cff572c66d2a3223f20a9e1df7a9f8112f |
| postgresql-contrib-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e8b565ef61b74535392aa5721187a05a5a0b5a0bb7934c51ef746ad360ff2459 |
| postgresql-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: ee0f53b00744d7e26a8e1ef2a2eb5862df18a80c750f82a764f98351fb6155c2 |
| postgresql-debugsource-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: da96acdefb8f34b99b0d92e174b631e6f98ad10024d9171dbb82801fc4026eab |
| postgresql-docs-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f63290d1f250e4b6ddab5ea5430205ce2965b37c190d1685c2eed989acaeefb3 |
| postgresql-docs-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 1b0e94909dfa83e033961cf6aa30ab2ce98a15d62c9b004b5f4ccc4389da4575 |
| postgresql-plperl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dd6364021da4cc8bca20d21a22a59a41b99745c6b37fb0073981495e43ae49d7 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 0fa0c4f0bd26ac859b61d4f495f32bc9ac3cdf2f8974f7a795e39775e79d087f |
| postgresql-plpython3-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9f144e669f0113813cd7c2b61e5a9e95ee157fc36237c8df16ccbe8ef9b5abc1 |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: efd4bed1f2f835b6dbf51329ec2db489971b57a0189264fbc60fd59082224204 |
| postgresql-pltcl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 67b4f6dd4c16dd08227f93d1bbc6b46d8cd039b2b0fdbb335043e1035fac9d96 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9a83aa0e9e1dd997bc5a9bec14169f21c05004a85bc9a2d817aa13e0ae0bd279 |
| postgresql-server-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 20fbbf9ee0de6ea1d73c205dc32f392024f4cf2ebac22f9a935fd13f760d0309 |
| postgresql-server-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 655bd7f47f7dc159fa4b8f1de33ad771c08e31733ce1cf697047af11570ef8d1 |
| postgresql-server-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: a0f8d7373518697cf04bd74a92efae3904fa74129441ef5aec034115f3dbc5b9 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 8094e9027bef8eab8bdf101019ddf442f4d97d6d0082aab796067725586702b4 |
| postgresql-static-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 02282b07d74f2152436c10c4072f363b9ece51de6b145d58a017aa9090ae4c47 |
| postgresql-test-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 109150ce6e8c43c641de9ed09b7e2dead3d8fa881ff4044aaa9a81ca3d31596f |
| postgresql-test-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 21a285fedb2984160cf3503cadb80f9c6c294807fb8d17201cc6abcb12ec21fb |
| postgresql-test-rpm-macros-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3db5492b41f40a9aa8921644c604e23534c2879e9c31075722ac2999df35077e |
| postgresql-upgrade-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 83b7fc51d67779c35688f288c0faa6f679da72c7baf0bedf361a42ab72b2850c |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3e70b580c8392d90a9862c5ad57718a8707e6b319e36a225fbab85ba93cf7101 |
| postgresql-upgrade-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dcc6e55058401de3522c0f1d9bef2e497825c5f34adbf88052950220f0926915 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e92c87b212dfe0ac02984456f654b03a2eec0c3ec326c171695d9b5c0e4d80bb |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.src.rpm | SHA-256: 384c8aae598aa1ad739b1caaf2a3b111ca6cfddf6a738af224c3e1c1d4745298 |
| x86_64 | |
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 11b12f0a6fba07df218ab6cb85c78582b0f7e4317bfaa61db80e04ddc22ef93c |
| postgresql-contrib-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f47d38a572cd97ab5a1aa9798ad436cff572c66d2a3223f20a9e1df7a9f8112f |
| postgresql-contrib-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e8b565ef61b74535392aa5721187a05a5a0b5a0bb7934c51ef746ad360ff2459 |
| postgresql-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: ee0f53b00744d7e26a8e1ef2a2eb5862df18a80c750f82a764f98351fb6155c2 |
| postgresql-debugsource-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: da96acdefb8f34b99b0d92e174b631e6f98ad10024d9171dbb82801fc4026eab |
| postgresql-docs-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f63290d1f250e4b6ddab5ea5430205ce2965b37c190d1685c2eed989acaeefb3 |
| postgresql-docs-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 1b0e94909dfa83e033961cf6aa30ab2ce98a15d62c9b004b5f4ccc4389da4575 |
| postgresql-plperl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dd6364021da4cc8bca20d21a22a59a41b99745c6b37fb0073981495e43ae49d7 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 0fa0c4f0bd26ac859b61d4f495f32bc9ac3cdf2f8974f7a795e39775e79d087f |
| postgresql-plpython3-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9f144e669f0113813cd7c2b61e5a9e95ee157fc36237c8df16ccbe8ef9b5abc1 |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: efd4bed1f2f835b6dbf51329ec2db489971b57a0189264fbc60fd59082224204 |
| postgresql-pltcl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 67b4f6dd4c16dd08227f93d1bbc6b46d8cd039b2b0fdbb335043e1035fac9d96 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9a83aa0e9e1dd997bc5a9bec14169f21c05004a85bc9a2d817aa13e0ae0bd279 |
| postgresql-server-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 20fbbf9ee0de6ea1d73c205dc32f392024f4cf2ebac22f9a935fd13f760d0309 |
| postgresql-server-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 655bd7f47f7dc159fa4b8f1de33ad771c08e31733ce1cf697047af11570ef8d1 |
| postgresql-server-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: a0f8d7373518697cf04bd74a92efae3904fa74129441ef5aec034115f3dbc5b9 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 8094e9027bef8eab8bdf101019ddf442f4d97d6d0082aab796067725586702b4 |
| postgresql-static-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 02282b07d74f2152436c10c4072f363b9ece51de6b145d58a017aa9090ae4c47 |
| postgresql-test-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 109150ce6e8c43c641de9ed09b7e2dead3d8fa881ff4044aaa9a81ca3d31596f |
| postgresql-test-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 21a285fedb2984160cf3503cadb80f9c6c294807fb8d17201cc6abcb12ec21fb |
| postgresql-test-rpm-macros-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3db5492b41f40a9aa8921644c604e23534c2879e9c31075722ac2999df35077e |
| postgresql-upgrade-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 83b7fc51d67779c35688f288c0faa6f679da72c7baf0bedf361a42ab72b2850c |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3e70b580c8392d90a9862c5ad57718a8707e6b319e36a225fbab85ba93cf7101 |
| postgresql-upgrade-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dcc6e55058401de3522c0f1d9bef2e497825c5f34adbf88052950220f0926915 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e92c87b212dfe0ac02984456f654b03a2eec0c3ec326c171695d9b5c0e4d80bb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.src.rpm | SHA-256: 384c8aae598aa1ad739b1caaf2a3b111ca6cfddf6a738af224c3e1c1d4745298 |
| ppc64le | |
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: d6ca677eaefe22361608360e6c523c932097b39bb991709c7909af71d1014505 |
| postgresql-contrib-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 65f342c033a0206c93d830b10c76f86924256d13d7b9a377f78595fa0e500c08 |
| postgresql-contrib-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 8e15c3155be50edd5ed71f7ec4811c5d77e5df7fb4ea774fc3ef4db790f47d55 |
| postgresql-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 760598d331cbd1fb674b2c65542707722bd257d5828bf8d84048022fd9ce8b90 |
| postgresql-debugsource-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: d891f52313577982fa68036899e2f2c072209e19af49e0364889838ead046b94 |
| postgresql-docs-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 5930ff24f836ee0437128a6fbef9fd1fd4ce4817041ed4df4a2199e30b0d2640 |
| postgresql-docs-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: c9bf6ca8d4ac5c2e62ebb47d8c1acb68e6800f95ee8660d1322802452f5df9a7 |
| postgresql-plperl-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 7f25b8adb14e28f53343e5f459fc4428dcb70f1e077d160a84c99ef34b72f9d7 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 1c89c5d7ec52cdecade36ba5d0ff0e146650e3c5e9a4b2e867fc6509790877bc |
| postgresql-plpython3-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 3b8247c0ef47ff2b7702cfbc3253b9cbad832aef679067b90a19e2d35f473040 |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 7ecf1cbe8abf3ac6084cb56888d529eb0ea48771ba5045fc79a09adbf0f9fd15 |
| postgresql-pltcl-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 4d16b4ce4c1eaa79cfef567ed6bb88de34234f9139937d92831b44e0861d76a4 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 7f5aa43599b17c13fec393b8d03ade193825a5f56f91fe9666e927117a0de412 |
| postgresql-server-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 7b48aaac5621384d198fae6f8f543cb1327ae9324ec36bf8aa5e589884ba821a |
| postgresql-server-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: e2e8e0f1bf7d0990deaaf7aa41c55291da7e1c70708237103a78541917042a5d |
| postgresql-server-devel-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: c3a041b5c96d02779f5f7a05bce1a21180f828fd7de570a0db16a44f0a82a9b5 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 8929cda3983bb4d42f141b486c21ded2a54b1d806a6c9d791d6a2a09fd7af935 |
| postgresql-static-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: a6d795fd52d6a4ed3a6486bbc8d737aee70adba607f96cd3555760dd62ed3721 |
| postgresql-test-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 8cdb8900c19c47187f97cd363784e14e84f4e32943fc5419950b0ff59d4907ea |
| postgresql-test-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 87994bfe34d14ccd36857a72d3b8fdcefd7c60796ce5d8dbfb1a2e2002311405 |
| postgresql-test-rpm-macros-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 756e17e81a831bdea482b08482bd704b9f44bf8f4ca17161362037675717388e |
| postgresql-upgrade-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 1d8b8fc2b0e94a86be8bc29bfd2dd0b4daa55dafc353d55e74b1b2e32de65e65 |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 99910de300b1892ab4a2c67c3b55abae01ab850558cb1a96aec4af9fbcd0a888 |
| postgresql-upgrade-devel-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 77c7c15e733b4a2041997866cc02d5af48d7ba0150ca0aef051274bc23dc2c5a |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.ppc64le.rpm | SHA-256: 84702a327d602bc9a888794c05fffbe8488e1a18ec6b3b8d0cc7329b506e2e70 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.src.rpm | SHA-256: 384c8aae598aa1ad739b1caaf2a3b111ca6cfddf6a738af224c3e1c1d4745298 |
| x86_64 | |
| postgresql-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 11b12f0a6fba07df218ab6cb85c78582b0f7e4317bfaa61db80e04ddc22ef93c |
| postgresql-contrib-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f47d38a572cd97ab5a1aa9798ad436cff572c66d2a3223f20a9e1df7a9f8112f |
| postgresql-contrib-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e8b565ef61b74535392aa5721187a05a5a0b5a0bb7934c51ef746ad360ff2459 |
| postgresql-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: ee0f53b00744d7e26a8e1ef2a2eb5862df18a80c750f82a764f98351fb6155c2 |
| postgresql-debugsource-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: da96acdefb8f34b99b0d92e174b631e6f98ad10024d9171dbb82801fc4026eab |
| postgresql-docs-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: f63290d1f250e4b6ddab5ea5430205ce2965b37c190d1685c2eed989acaeefb3 |
| postgresql-docs-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 1b0e94909dfa83e033961cf6aa30ab2ce98a15d62c9b004b5f4ccc4389da4575 |
| postgresql-plperl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dd6364021da4cc8bca20d21a22a59a41b99745c6b37fb0073981495e43ae49d7 |
| postgresql-plperl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 0fa0c4f0bd26ac859b61d4f495f32bc9ac3cdf2f8974f7a795e39775e79d087f |
| postgresql-plpython3-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9f144e669f0113813cd7c2b61e5a9e95ee157fc36237c8df16ccbe8ef9b5abc1 |
| postgresql-plpython3-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: efd4bed1f2f835b6dbf51329ec2db489971b57a0189264fbc60fd59082224204 |
| postgresql-pltcl-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 67b4f6dd4c16dd08227f93d1bbc6b46d8cd039b2b0fdbb335043e1035fac9d96 |
| postgresql-pltcl-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 9a83aa0e9e1dd997bc5a9bec14169f21c05004a85bc9a2d817aa13e0ae0bd279 |
| postgresql-server-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 20fbbf9ee0de6ea1d73c205dc32f392024f4cf2ebac22f9a935fd13f760d0309 |
| postgresql-server-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 655bd7f47f7dc159fa4b8f1de33ad771c08e31733ce1cf697047af11570ef8d1 |
| postgresql-server-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: a0f8d7373518697cf04bd74a92efae3904fa74129441ef5aec034115f3dbc5b9 |
| postgresql-server-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 8094e9027bef8eab8bdf101019ddf442f4d97d6d0082aab796067725586702b4 |
| postgresql-static-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 02282b07d74f2152436c10c4072f363b9ece51de6b145d58a017aa9090ae4c47 |
| postgresql-test-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 109150ce6e8c43c641de9ed09b7e2dead3d8fa881ff4044aaa9a81ca3d31596f |
| postgresql-test-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 21a285fedb2984160cf3503cadb80f9c6c294807fb8d17201cc6abcb12ec21fb |
| postgresql-test-rpm-macros-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3db5492b41f40a9aa8921644c604e23534c2879e9c31075722ac2999df35077e |
| postgresql-upgrade-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 83b7fc51d67779c35688f288c0faa6f679da72c7baf0bedf361a42ab72b2850c |
| postgresql-upgrade-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: 3e70b580c8392d90a9862c5ad57718a8707e6b319e36a225fbab85ba93cf7101 |
| postgresql-upgrade-devel-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: dcc6e55058401de3522c0f1d9bef2e497825c5f34adbf88052950220f0926915 |
| postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.4.0+20772+e1ad5372.x86_64.rpm | SHA-256: e92c87b212dfe0ac02984456f654b03a2eec0c3ec326c171695d9b5c0e4d80bb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.