Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

x86_64

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: de69a5fe36ea477cca2e6680a3e0e52d1cf1d300e781bd7cb156793ce96a2b7f

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 3fad7b1f93208fa55a2c463df0b230112e0599fec07ac0f5ab0782f1de0c0c80

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 334bd9c2147f9fbbff6117f89b7fc23a9eebd518879333bab63d5e5f53aa2cc3

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c126b177512fcd22f31662e05fa1d2bb61d6a8af5be73ca70455e588ae786a4b

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a5effd40da5cb524283c286a1acfd358e9089fb135cf3a5a69d33be93c23613a

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8b14cb75a26d9b8b520e7754d3730580fc6b7e2bcc066a0ec04f7a7c0761f0cc

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2cab9d9012daf2d5d59b6219c91fe5b6a88e5147e01d191a33f95c2c70ab91a1

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: fdc355be88ea0cc5f3e31f665b1b6ac4d931c28427f3879ece91018a0e8ca1f4

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 567b00cb7ccf32320fdbab79eeccc3619362632ba7b633aa9a2597afcc1daf13

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a133d1b4977d8b18aa6025dbd2015346ef6163b8ba9cf261552ed4a24c1a05dc

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ef6572c4faffdf2858bc7bb09d6901bb610f1549a50185b01bfe35bf5191b00d

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 7416eb573f3f1f74e949f8a16df51d5befc156603b99deca2eb307113f3c9a13

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c4a4942f6fd89906b7637335f7da8f38cb087b9186a53db0b180e171ff23d425

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: edaa7a1828ba8add18a51c4db321e22d2d13b622a3319701de885dc292ad36e1

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2f497db12b087ef0b29641dbf3e004d35cccb71cc63319de625d9613e48ab180

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: e4821740dbb3f6f851c632c4131d7d43daf32e7140fedd55a249ff6417d7a78a

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ffbb446f2ded24751291d05452535bedf3f8072dae0005dfe502cc7cd476e740

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 35126e1265270fc462db5cb190050a5d722e5c3b22a15073dfd07413654101c9

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: da4a618b4526b9f3f2c67e6848a587c955b9e176b358a1d404b9bf77912fa4a6

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ac2453b5c0e3ef8e4dd95590760bf8ea3503dea713c98046f422fc58d69a3ce7

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a37ade54c21c69241d42e1175e2ecd37b1e7782d75f16ddaa14660d0c2ca4742

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: df82867974430d8955bdf9dca87a36fd7c8b2bb953fdc8229411a1258fa623fe

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 6d3d5b46e85570d0bed47f399568c6d69929f25814ff67689b7e4dce960beff8

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8c776fab6d6b4c08ee7630ed3eaf2d1d5890beae429c3ecd5898974ef0d52fb9

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 22602e4f1f0624c3508e11e1506ab21fdec36d18288071aef2d85cdaafeb08cd

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

x86_64

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: de69a5fe36ea477cca2e6680a3e0e52d1cf1d300e781bd7cb156793ce96a2b7f

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 3fad7b1f93208fa55a2c463df0b230112e0599fec07ac0f5ab0782f1de0c0c80

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 334bd9c2147f9fbbff6117f89b7fc23a9eebd518879333bab63d5e5f53aa2cc3

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c126b177512fcd22f31662e05fa1d2bb61d6a8af5be73ca70455e588ae786a4b

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a5effd40da5cb524283c286a1acfd358e9089fb135cf3a5a69d33be93c23613a

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8b14cb75a26d9b8b520e7754d3730580fc6b7e2bcc066a0ec04f7a7c0761f0cc

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2cab9d9012daf2d5d59b6219c91fe5b6a88e5147e01d191a33f95c2c70ab91a1

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: fdc355be88ea0cc5f3e31f665b1b6ac4d931c28427f3879ece91018a0e8ca1f4

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 567b00cb7ccf32320fdbab79eeccc3619362632ba7b633aa9a2597afcc1daf13

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a133d1b4977d8b18aa6025dbd2015346ef6163b8ba9cf261552ed4a24c1a05dc

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ef6572c4faffdf2858bc7bb09d6901bb610f1549a50185b01bfe35bf5191b00d

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 7416eb573f3f1f74e949f8a16df51d5befc156603b99deca2eb307113f3c9a13

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c4a4942f6fd89906b7637335f7da8f38cb087b9186a53db0b180e171ff23d425

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: edaa7a1828ba8add18a51c4db321e22d2d13b622a3319701de885dc292ad36e1

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2f497db12b087ef0b29641dbf3e004d35cccb71cc63319de625d9613e48ab180

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: e4821740dbb3f6f851c632c4131d7d43daf32e7140fedd55a249ff6417d7a78a

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ffbb446f2ded24751291d05452535bedf3f8072dae0005dfe502cc7cd476e740

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 35126e1265270fc462db5cb190050a5d722e5c3b22a15073dfd07413654101c9

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: da4a618b4526b9f3f2c67e6848a587c955b9e176b358a1d404b9bf77912fa4a6

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ac2453b5c0e3ef8e4dd95590760bf8ea3503dea713c98046f422fc58d69a3ce7

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a37ade54c21c69241d42e1175e2ecd37b1e7782d75f16ddaa14660d0c2ca4742

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: df82867974430d8955bdf9dca87a36fd7c8b2bb953fdc8229411a1258fa623fe

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 6d3d5b46e85570d0bed47f399568c6d69929f25814ff67689b7e4dce960beff8

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8c776fab6d6b4c08ee7630ed3eaf2d1d5890beae429c3ecd5898974ef0d52fb9

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 22602e4f1f0624c3508e11e1506ab21fdec36d18288071aef2d85cdaafeb08cd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

s390x

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 9450a6701fad32e129f216b0afae83d64269f6f41920fc75e0813349e974fde1

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 8ebc4ad6208744d3c4ffbfba72886a2d77d7871b3348ee7ad3cb541d0daf05af

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 1d4d9aecc026a53d2b08205978921f83253269aa576f40682cc0975758ad56ca

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 352c6894016d3dccd9c3845ef3c590f2385c521f15040b2805d503accf916848

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 9002dc114aa5e5f21bf837551ac1bc177601a0caa1f42e0cd0f8c3c5c57b68f1

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 954613500be6733d7da7a2d7489ef1976fbaac2a6f5229049e50b2bfbb27fc9d

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: ba26e8900d55c5a5b96244c55cc15d47a60626f447bd50a24118446814deffe5

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 15206f35f9a31c677421693d680b152ffcfa902d9ca6762c5e3de264fbc9376e

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 450e8543c41201245d111cdc542065ffa7b2c228a1218f69cbc7c671b28c3a69

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 3ee46e876fa8a37c37770e52d68024cd98a388a2a9bfd655a840293e259d30ad

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: b774869da2003a9cfc94e4a0216f196329d26e059293c928109207e296acf594

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 8bea2b199cf481146bc006c1266f128a9b7b468de9655e91314f1e13d48a42d0

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: a89957aa7437fda7d4b104b1fce34cf2f087fb67bd72e60c4f524f3865f25bb9

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 8f0bbab75cf00e892078d2893cca2632dd147f9bf7d780cc590e1e477bf5f88b

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: ce28167f224fa5ba42275143756b81991fb88bfc66bd2139fc2d30780c1ddb9c

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: d6d9ac1db31a0eaf0dff86252201f8804da6671dc4bd4483fbf7b6a74ee142bc

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 976d5f6bdfbdb6bf4417526f2c29f3e827d508c3223fb668a4b5a1c6b0b9c04d

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 4f0f31dce29451420dcdec8a7edb23784dd9317f3bcaeac2b81145c226111d40

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 387e1f63eb78fe1fc9e253072b5915df2d7b84e138c86ea0650a135251110f4b

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 247ed50a0a0f1be32dab79c277f04f22aeb8dff43090ef3aa3e97b1c461c3aa3

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: d26206af0608b1154ec87c63eb10b052e4c7acf7ccd56ced958e4b2bb2d695b6

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: ff3918806b01bc85e18265661f4086dc171c211d60899606f7169b34e1ca3d89

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 6b9efe6e27e618861fcd2160d650e641ebe281644eb6204bfbd2659d0c45d4a2

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: a6532ca4c4a5334630b595f0aeb75f469ae31030a783a7ccb6ef38d7288ccf9c

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.s390x.rpm

SHA-256: 8994c09458095d381e2d391a6478d93c614d94c1ba68fa1c74422c8814c66795

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

ppc64le

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c827f8fab23d297d77a9237da8c7ceba7f94f089dc61104c1995a91479121e49

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 3d648e28034001f4dc95656af7c5ed3cfa29e9e11773f2b845c3c57128107e58

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 2b261b5b6b3912b5ce3d3cb400ee3aac7ee23ec3be670c08c9038ce37afec701

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 03696f3848c3584467d537f8b620c6430aeadf85a09c0c794b1db237b1517f29

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 9cfb8604e1eae453643f3afd3bdfe2206660b3f58776b8c797594e2889f02cd3

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 14aba3659a3e52267fee2f0772bc9b7cc8858414ad9f1622ec7a954df9ac3342

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: f271414a07bf789de761833091de0a682b986a427ea0062ec14543d7fe0e76d7

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 42f472364270240f35fb04dc38f6eda588ee987cc31ffcf7a749544172802870

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 65140ebbcb4317441e442d06bc83df2b7bc66f561ab139783564c558742fbef7

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: d03b79525f6e70b3d57e6c036176bbec8e4cef4a1d096341ff27dc1ab4f5c715

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 601d62ce411581cc32c6db37ad49b6826a4e2bc8bb85043ae0aeb687d7f05468

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 5e3b5b71d4437f6c1c92c615f3239dbd0e0b93f7610ad8f0c45129983b64e4ea

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 807d5336871499875d7a65b2c33aaccd886a45b8c0a252dc26d4678809208c36

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c54ec78e28cf6f335aa1abfdb786260ff72b71be3d80fbe1c1db56a143a336a8

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c30e8ac101690b386c2c546e90c9f89b35b7b1224dd753e338dd089f2b9e6bd7

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 0cbc28c4e2869f05af54a7a4a8f5e4a3dbe5d53aedc33fd9606ed55ab2aa66a9

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: fd590304fd29241ea6b85b844ad2138552a63c7ff55b29344fbebeef5cacd753

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: bc435e3b361411c84ef22eff29e87505a99f0692c0b76ce4df1f0d11c311a710

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 2d38383df122259ca402752550d150aad9629518c093973e2fdc728b148b2392

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: b47202672fc6a0d2774312364ab288f7265e1f8b3cc9643839c1732ee7f3b751

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: b0179817ff8993f766370dd8cc461877ef2446a50c30ea6479da51861e5a4a49

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 82d1c3f05ff10ab3115818faae3c56fdcd45b1e67e712ac592009c9cbeb4c37d

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c7353ca46f7417f59ceae3efcf3b01c57f679a9824dc5479540d8fc1ba04ac54

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 893961ae7137362603ff4656c321acd413d093e719509652daf945ad98229315

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: a3541d176367087f01eec27e00fa9f6b2eb1a11cedfe862f3077ae0a4f159463

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

x86_64

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: de69a5fe36ea477cca2e6680a3e0e52d1cf1d300e781bd7cb156793ce96a2b7f

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 3fad7b1f93208fa55a2c463df0b230112e0599fec07ac0f5ab0782f1de0c0c80

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 334bd9c2147f9fbbff6117f89b7fc23a9eebd518879333bab63d5e5f53aa2cc3

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c126b177512fcd22f31662e05fa1d2bb61d6a8af5be73ca70455e588ae786a4b

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a5effd40da5cb524283c286a1acfd358e9089fb135cf3a5a69d33be93c23613a

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8b14cb75a26d9b8b520e7754d3730580fc6b7e2bcc066a0ec04f7a7c0761f0cc

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2cab9d9012daf2d5d59b6219c91fe5b6a88e5147e01d191a33f95c2c70ab91a1

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: fdc355be88ea0cc5f3e31f665b1b6ac4d931c28427f3879ece91018a0e8ca1f4

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 567b00cb7ccf32320fdbab79eeccc3619362632ba7b633aa9a2597afcc1daf13

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a133d1b4977d8b18aa6025dbd2015346ef6163b8ba9cf261552ed4a24c1a05dc

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ef6572c4faffdf2858bc7bb09d6901bb610f1549a50185b01bfe35bf5191b00d

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 7416eb573f3f1f74e949f8a16df51d5befc156603b99deca2eb307113f3c9a13

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c4a4942f6fd89906b7637335f7da8f38cb087b9186a53db0b180e171ff23d425

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: edaa7a1828ba8add18a51c4db321e22d2d13b622a3319701de885dc292ad36e1

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2f497db12b087ef0b29641dbf3e004d35cccb71cc63319de625d9613e48ab180

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: e4821740dbb3f6f851c632c4131d7d43daf32e7140fedd55a249ff6417d7a78a

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ffbb446f2ded24751291d05452535bedf3f8072dae0005dfe502cc7cd476e740

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 35126e1265270fc462db5cb190050a5d722e5c3b22a15073dfd07413654101c9

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: da4a618b4526b9f3f2c67e6848a587c955b9e176b358a1d404b9bf77912fa4a6

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ac2453b5c0e3ef8e4dd95590760bf8ea3503dea713c98046f422fc58d69a3ce7

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a37ade54c21c69241d42e1175e2ecd37b1e7782d75f16ddaa14660d0c2ca4742

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: df82867974430d8955bdf9dca87a36fd7c8b2bb953fdc8229411a1258fa623fe

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 6d3d5b46e85570d0bed47f399568c6d69929f25814ff67689b7e4dce960beff8

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8c776fab6d6b4c08ee7630ed3eaf2d1d5890beae429c3ecd5898974ef0d52fb9

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 22602e4f1f0624c3508e11e1506ab21fdec36d18288071aef2d85cdaafeb08cd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

aarch64

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 0aad0847775478a70544b9d59a9be3edad0cbb77b7682882f8c7938c0bac6751

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 38b4b44a2544cfe485e9bdfadb1492d415d0b386ec58001c1c9e3fd5f60cdc2c

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 9f794c1de87942455cac7a63f9b46534f2202422e86c0b92d681e0da04100e30

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: cad34dc7a6aec4957d9f90dd64964d271b49c569cd9ce6444ad73463c067465e

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 0cc75caa288ffd49ffd2b967a889843760e323094d9bb42031f740503cf135c7

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: de1f1cb22d1b38b778e23b0506ff5dd40ca4e15de438cd783f721f61102e9855

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 9994d4cc68aae3bd32c15e2d680d5c6d2de347bb008892211f84aaa1c41dc545

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: af0fc2e329b0d8b4e2d268515b6b6bf18f07a933f6b3cb885cbcd9546d77a169

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 42de4475f8df7882ae37680a1bdecc8f6951e30aaf13f6c4ec9fd5c957e773b0

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: d2cdedad249cfe841abdadcecf6ace19219b575188d9390f83dad492d691c5c8

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 61e6b64c106c432102658db30f608dc54a26aac8566cb619c1bd48e9338ab4d3

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 11ff470eede1f5f90edfe8ad8f045e8ead5234e08115a952e8b2d4d88ff26cff

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: ac59fbc7219ffe363a6750edfaea1c7c5767b0420a981bc9f7b17aa5a0bc0ad2

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: ff50a13d4d6d5d63a73c927a83ca3988f4c044f459a8e9d785678da7e5df1f0c

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: e9cdecf4f95cf83e70dbc8b40f7e7ab9d73eb23f2f3d4f231019eaa44a6c162f

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: f45dc886b53595274ed6d1ee9f6a36d90e8d546ab33b539bbb180451c46ad6d9

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: cbbf5774d886755771335f5289cf34df5e8ab42cab32a3d808faa7a18d7ca289

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: d120673cd77ef9e5106e908b3a13253d8d5e9a80d2a231c1b8b46d0e14018e47

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: d9a516651e454323d1ee6f0f00d57b154aae3dae16e514eb7ed7d539f4658007

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: c06051f02db1aac63d2c824fe9860927add3a167438930ae6c62e7d39d299db5

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 03388d42f872a80c70fa3a08f164cb7ce642f0842ef1b17fbeb9ff7166316623

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 6bdf59e62b82b81fa1d1afdcd3adbc8bba8daaca8b1d31e49604d3b2244d83d0

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 831940d03ce8dda77c85e5d414b6c1bd06ced6f0f39416bdd2483272e64b1fb6

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: bb005981f7445b896901fc6c6072c1b1d7a832a94e53e17e3d844888f498bc5f

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.aarch64.rpm

SHA-256: 6df5ebabaa6c009135b04d2120ff7ba9dc0e77ca5edd437c43ee9b845cc179c7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

ppc64le

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c827f8fab23d297d77a9237da8c7ceba7f94f089dc61104c1995a91479121e49

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 3d648e28034001f4dc95656af7c5ed3cfa29e9e11773f2b845c3c57128107e58

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 2b261b5b6b3912b5ce3d3cb400ee3aac7ee23ec3be670c08c9038ce37afec701

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 03696f3848c3584467d537f8b620c6430aeadf85a09c0c794b1db237b1517f29

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 9cfb8604e1eae453643f3afd3bdfe2206660b3f58776b8c797594e2889f02cd3

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 14aba3659a3e52267fee2f0772bc9b7cc8858414ad9f1622ec7a954df9ac3342

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: f271414a07bf789de761833091de0a682b986a427ea0062ec14543d7fe0e76d7

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 42f472364270240f35fb04dc38f6eda588ee987cc31ffcf7a749544172802870

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 65140ebbcb4317441e442d06bc83df2b7bc66f561ab139783564c558742fbef7

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: d03b79525f6e70b3d57e6c036176bbec8e4cef4a1d096341ff27dc1ab4f5c715

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 601d62ce411581cc32c6db37ad49b6826a4e2bc8bb85043ae0aeb687d7f05468

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 5e3b5b71d4437f6c1c92c615f3239dbd0e0b93f7610ad8f0c45129983b64e4ea

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 807d5336871499875d7a65b2c33aaccd886a45b8c0a252dc26d4678809208c36

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c54ec78e28cf6f335aa1abfdb786260ff72b71be3d80fbe1c1db56a143a336a8

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c30e8ac101690b386c2c546e90c9f89b35b7b1224dd753e338dd089f2b9e6bd7

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 0cbc28c4e2869f05af54a7a4a8f5e4a3dbe5d53aedc33fd9606ed55ab2aa66a9

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: fd590304fd29241ea6b85b844ad2138552a63c7ff55b29344fbebeef5cacd753

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: bc435e3b361411c84ef22eff29e87505a99f0692c0b76ce4df1f0d11c311a710

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 2d38383df122259ca402752550d150aad9629518c093973e2fdc728b148b2392

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: b47202672fc6a0d2774312364ab288f7265e1f8b3cc9643839c1732ee7f3b751

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: b0179817ff8993f766370dd8cc461877ef2446a50c30ea6479da51861e5a4a49

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 82d1c3f05ff10ab3115818faae3c56fdcd45b1e67e712ac592009c9cbeb4c37d

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: c7353ca46f7417f59ceae3efcf3b01c57f679a9824dc5479540d8fc1ba04ac54

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: 893961ae7137362603ff4656c321acd413d093e719509652daf945ad98229315

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.ppc64le.rpm

SHA-256: a3541d176367087f01eec27e00fa9f6b2eb1a11cedfe862f3077ae0a4f159463

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.src.rpm

SHA-256: d169f9a1d1602cfdee3f70612c01139dcfc59f0494b597c2d4902cce53b16885

x86_64

postgresql-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: de69a5fe36ea477cca2e6680a3e0e52d1cf1d300e781bd7cb156793ce96a2b7f

postgresql-contrib-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 3fad7b1f93208fa55a2c463df0b230112e0599fec07ac0f5ab0782f1de0c0c80

postgresql-contrib-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 334bd9c2147f9fbbff6117f89b7fc23a9eebd518879333bab63d5e5f53aa2cc3

postgresql-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c126b177512fcd22f31662e05fa1d2bb61d6a8af5be73ca70455e588ae786a4b

postgresql-debugsource-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a5effd40da5cb524283c286a1acfd358e9089fb135cf3a5a69d33be93c23613a

postgresql-docs-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8b14cb75a26d9b8b520e7754d3730580fc6b7e2bcc066a0ec04f7a7c0761f0cc

postgresql-docs-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2cab9d9012daf2d5d59b6219c91fe5b6a88e5147e01d191a33f95c2c70ab91a1

postgresql-plperl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: fdc355be88ea0cc5f3e31f665b1b6ac4d931c28427f3879ece91018a0e8ca1f4

postgresql-plperl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 567b00cb7ccf32320fdbab79eeccc3619362632ba7b633aa9a2597afcc1daf13

postgresql-plpython3-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a133d1b4977d8b18aa6025dbd2015346ef6163b8ba9cf261552ed4a24c1a05dc

postgresql-plpython3-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ef6572c4faffdf2858bc7bb09d6901bb610f1549a50185b01bfe35bf5191b00d

postgresql-pltcl-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 7416eb573f3f1f74e949f8a16df51d5befc156603b99deca2eb307113f3c9a13

postgresql-pltcl-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: c4a4942f6fd89906b7637335f7da8f38cb087b9186a53db0b180e171ff23d425

postgresql-server-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: edaa7a1828ba8add18a51c4db321e22d2d13b622a3319701de885dc292ad36e1

postgresql-server-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 2f497db12b087ef0b29641dbf3e004d35cccb71cc63319de625d9613e48ab180

postgresql-server-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: e4821740dbb3f6f851c632c4131d7d43daf32e7140fedd55a249ff6417d7a78a

postgresql-server-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ffbb446f2ded24751291d05452535bedf3f8072dae0005dfe502cc7cd476e740

postgresql-static-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 35126e1265270fc462db5cb190050a5d722e5c3b22a15073dfd07413654101c9

postgresql-test-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: da4a618b4526b9f3f2c67e6848a587c955b9e176b358a1d404b9bf77912fa4a6

postgresql-test-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: ac2453b5c0e3ef8e4dd95590760bf8ea3503dea713c98046f422fc58d69a3ce7

postgresql-test-rpm-macros-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: a37ade54c21c69241d42e1175e2ecd37b1e7782d75f16ddaa14660d0c2ca4742

postgresql-upgrade-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: df82867974430d8955bdf9dca87a36fd7c8b2bb953fdc8229411a1258fa623fe

postgresql-upgrade-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 6d3d5b46e85570d0bed47f399568c6d69929f25814ff67689b7e4dce960beff8

postgresql-upgrade-devel-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 8c776fab6d6b4c08ee7630ed3eaf2d1d5890beae429c3ecd5898974ef0d52fb9

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.4.0+15341+25c9f2fe.x86_64.rpm

SHA-256: 22602e4f1f0624c3508e11e1506ab21fdec36d18288071aef2d85cdaafeb08cd

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.