Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

x86_64

postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 39cae7f9e82879226412b321bb47b8338320572ca250eba8865db9ef0cf5f046

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 857520bd5cdf664f2b931c11f269fd47f0098fffac02703b5b9225a686a2b114

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94bda58225946d8b092449df94c89cdf2492aff5b55468e58e07783917d45297

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1535936e7c1e514867d92729ac0f54d4261130f0696be020e35e2c4a72759eaf

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f57689019ee83b8f1fa7357abaa8b9adfe0e074dabfea7e0b602e031ef3f5d0b

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: d2e5c61dee9091623f0c7f0eb82bd41316eb1d395a57318ee11a55f2496d1670

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 594d856e4bfbd59c4f97925a3a55aa5f1d1e0d56529d4023a00e91274335ec6d

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 4d0d1989774097a2dd233ff91541e1154bd5d75c813b9ced1e2696921acd1f14

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: bf94edb60a9db5f0ee9582e7cbd1d2ee3e11d09184b5bab01017906ce674efa9

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 30fc1e50f37bf2b23521f2cf2f40d6c071fa40dafa9dc3e23d5da982a64a330b

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 359f3561fdac206de71e20e8050d04fdf06f11be8a09411750f982ae852284c3

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 723c05962921018e41c3bd80ec49b6fa75340b42a9e9c370904145933112ed8e

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 74d0d558d37646ffc3becf7a45ccda705793a1686e8f3b8b2f3d8003b915e713

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 26117b3f08abcbd411ecf2f8e1cb81ac16c11d609816b2cec8c58ddd8c92e748

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 0d4aed229aec8ef03bc946a62339e7bf0f74673a7708fa02d5d94ce1e22f19f6

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7c18c6258e0ee9fc430b65b0acf69321681b46907d249b56b1797e299db6dc91

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: ea0f3556d17543a23ebddb0a6e113c960b3c14a395cd56afc4a25f6cd6b76653

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7b9f3e788a30e354734d90d8a85981eaea19001b13db2fba5662f11af2b7f2fd

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 42fa9481385d7c3f2bc798b201899335ba8a6aebdceff1d5e15b7aced18789e5

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 498529055b66a584c04fbd72e96456a8a2f3914d851ac6421191f7b31f3d4350

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94afa9d431316f9dc625eb610f0c3a8a352f6942472a40682e24a6f2c668b230

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 541125e71d395a9e6d5e7a3e51877c8d6e2a1b689739ccdcd14226b8902ac5ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 2458af40394a55c27a230989e0e499a871d2385921f48f3a6df83a7fe9967c41

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f81a5f07d1d91cb15d943085b92738ee91233f9d3833b9d3d7bcfed05764c073

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1d95730d2b1ef00a32fe44724cbadc9602ccd2feae358491050d55ef95879329

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

x86_64

postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 39cae7f9e82879226412b321bb47b8338320572ca250eba8865db9ef0cf5f046

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 857520bd5cdf664f2b931c11f269fd47f0098fffac02703b5b9225a686a2b114

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94bda58225946d8b092449df94c89cdf2492aff5b55468e58e07783917d45297

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1535936e7c1e514867d92729ac0f54d4261130f0696be020e35e2c4a72759eaf

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f57689019ee83b8f1fa7357abaa8b9adfe0e074dabfea7e0b602e031ef3f5d0b

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: d2e5c61dee9091623f0c7f0eb82bd41316eb1d395a57318ee11a55f2496d1670

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 594d856e4bfbd59c4f97925a3a55aa5f1d1e0d56529d4023a00e91274335ec6d

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 4d0d1989774097a2dd233ff91541e1154bd5d75c813b9ced1e2696921acd1f14

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: bf94edb60a9db5f0ee9582e7cbd1d2ee3e11d09184b5bab01017906ce674efa9

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 30fc1e50f37bf2b23521f2cf2f40d6c071fa40dafa9dc3e23d5da982a64a330b

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 359f3561fdac206de71e20e8050d04fdf06f11be8a09411750f982ae852284c3

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 723c05962921018e41c3bd80ec49b6fa75340b42a9e9c370904145933112ed8e

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 74d0d558d37646ffc3becf7a45ccda705793a1686e8f3b8b2f3d8003b915e713

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 26117b3f08abcbd411ecf2f8e1cb81ac16c11d609816b2cec8c58ddd8c92e748

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 0d4aed229aec8ef03bc946a62339e7bf0f74673a7708fa02d5d94ce1e22f19f6

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7c18c6258e0ee9fc430b65b0acf69321681b46907d249b56b1797e299db6dc91

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: ea0f3556d17543a23ebddb0a6e113c960b3c14a395cd56afc4a25f6cd6b76653

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7b9f3e788a30e354734d90d8a85981eaea19001b13db2fba5662f11af2b7f2fd

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 42fa9481385d7c3f2bc798b201899335ba8a6aebdceff1d5e15b7aced18789e5

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 498529055b66a584c04fbd72e96456a8a2f3914d851ac6421191f7b31f3d4350

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94afa9d431316f9dc625eb610f0c3a8a352f6942472a40682e24a6f2c668b230

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 541125e71d395a9e6d5e7a3e51877c8d6e2a1b689739ccdcd14226b8902ac5ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 2458af40394a55c27a230989e0e499a871d2385921f48f3a6df83a7fe9967c41

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f81a5f07d1d91cb15d943085b92738ee91233f9d3833b9d3d7bcfed05764c073

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1d95730d2b1ef00a32fe44724cbadc9602ccd2feae358491050d55ef95879329

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

s390x

postgresql-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 1e3885af56c293430ca199d878b46e10cf3ac3ded8fc282a9f04993dcd5b48d1

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: c2bbcd55543af975453b4fe5f0779d639cc78e684cebba6cd9d4472067cf5972

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: d9c6e657fea1501bfe3a14bf74ae30757cdedbb0178e331c4a66e04bf9d94945

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: efa2a747e760360f04ce96be5ceb22e20bb6e549f2953c4d7fbae31d8898b260

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 694392fb80f41f9c8f37cf0316b065866cefe8a019b2d4c8a613edbf37f57396

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 179adcb37cc8169e385df929ea17c5b277479949c3ecaf2e44e81ca468524c37

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 06ed6834254191ab965c973f36a81dd513a2bcc55560b55a4c4cef8cd538ac86

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 25b4a2a98541358530b817ced53639baf520747a39d5f7fd421df66359bf1b94

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: fc104f5c993779a8d351868a4d722b470138ab2f1c4964c83e005fe9f3673ef3

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 34ad7db8d9c947abc5469d7a6b5750518bdb028bbf399d8c2cd25202ed752af6

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 8026613e38c19ba53c0b6dd9e010c1c54a91facabb5dac7fecc5bd7b04c66777

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 073251852508a143c9ecb4a86fa1ae6113fa6c4bf1ed0df11a07946746bcfa9a

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 1ff9a411b653594b43e868196359bdcf6235b3ba2148ddb39973938b3a50c399

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 7d1bddabd3366a95a3473b6a9aad404ce4593cf5bf0ad478ed5d5d6905fdc389

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: faadf690713ccd52ef439b8ca333ec5ba9bac097dad8fa06443ecbf0ade2cd5b

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 29bb4d3ee11131203730797ec82b4ef098774177cec0de0dae28101dd836e544

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 871ccca36c7beda0b4b4e52613c3de177e713d960c8cc7cc484055a6e64dcf07

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 633130aa44b4d1c1b806586fc0c27c15a4aabf641301c6423bbc74bd2374f673

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 14aa5501839c72b3bc54ef1cffbe65afa8552cdbf76f96fbb9d811f539270acb

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 045ffc7b55ec732a9ff6d1607805533f10d35c21f824017301c3e9ca12b40274

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 00a694119ed9d3e9d6f283980a8a7aa85904e212edc300429ed2f57f299cade8

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 51b4a844f583989d6e90c4e430e52721e74246941b4c4ae836442b3bf2985916

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: c36ff583de247ce4e8928ab21b45abe1630ceeb15a7ca241e33b3a119c422e2c

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 2be6031840d506aa3868401485d2c9c3ea1b787f7be8e044e379796f51e94ba9

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.s390x.rpm

SHA-256: 0805b762068dcd15d9b2e9e4164af73521e4516f29ab583dc8f586077ed68d20

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

ppc64le

postgresql-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 9d1b5b15f0651c8f8f1bd9a549753e87c08f75c2e90be47a1ba0286130a91799

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 7d090624bee0e9766cba9748cb51320b3d33bd9b867141faf6f569ba1e8feb42

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: c8605b6ecd625ffab4541b2a4aca79835f8bb54b8c5282f438da4e7c30d3a63a

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 44ed45fed7b5eaddcf305f385519edc2606b439486c146046ef7bd0c1050aa6c

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 991fc142602a8cfc8bf28ad3a69516bf43f5a4c8d425deb38cc013c1b349bdb5

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ae443f33cf24cfcc9517b2dce5652d5373f871e5ea2c49c7b5635508ec386a2a

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: d8f5212bdf398f1d1a03df6435a51e6bb5411c4853376a6eac99c3e1031cb485

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 407108a6a6508f9e00d0f9abd6c345232b4eda889235d98d548242025fcbbb0a

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 59bf495fcc8c5de2c77779eea723f4aa030cfde75919a0046a0772c8f8c583f5

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 9952562568b8ba383ef2fc4a0adcbfab07317dcf26e250a15c4e61da30e45c68

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ef0acd7f4281e03ef1a9001e2a9fda75490c5f99a358e388d74f4edd1aec59b1

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ad3c0f76aac6f90aa0792d24057d253792cf621cc1fbb9f9e611a6da691d76a5

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: f10aa4e33dc9f4853d550c70ae1c73fcb2fdf962864b3e8bb03d1ceea160c1b9

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 91e78d9fddc9d1aeee27898ccf387663067cebafaf1eb4cff0b3241a2d71fb2f

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 0c51b9a73f7fd8825fbd84599846d28dabfb0f24138511ada78ef0e0e89f042e

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 76299ef80fc184ecaa7986d12b7e9b7866810e71834ec73eeca497cbc4205b48

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 27828cc31f265534066e3fe9cef4a6a03394dad45883f8abbd487243a650accd

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: a2c08a7f9d60bff6b7b0b4d7ff688468777f8892ad086e235e14103a79df393b

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: b480b11ba2898dbc724b1241046475309841aeb85942ee0f1c9963e233852cb0

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 6b84244a08009f4c636ad60666b75116e6bec1b58e92de69d5dd8ca6acbf5b92

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: c609bf857f1d7eb2c23708aa18c950330199b319975950f2d53b7ba427e5a7c3

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 2cf07c98813ac0de8fffe48afbf4f948a80ecc8fda2fa8a4e56618b12612c300

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 067b49ca7d03a72efff6e7a58bb63e3c39f73f0ad8ad9e4ee3280ea0cd721fb1

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 90fb03551828bf4fd7fdafd4ae77b93b8b883c69ced4f6228529bcb1d3098cbe

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: d189c868fb31e236bc4aa39f200b31c8f1a3ab500212c122360bfde299ac64c4

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

x86_64

postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 39cae7f9e82879226412b321bb47b8338320572ca250eba8865db9ef0cf5f046

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 857520bd5cdf664f2b931c11f269fd47f0098fffac02703b5b9225a686a2b114

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94bda58225946d8b092449df94c89cdf2492aff5b55468e58e07783917d45297

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1535936e7c1e514867d92729ac0f54d4261130f0696be020e35e2c4a72759eaf

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f57689019ee83b8f1fa7357abaa8b9adfe0e074dabfea7e0b602e031ef3f5d0b

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: d2e5c61dee9091623f0c7f0eb82bd41316eb1d395a57318ee11a55f2496d1670

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 594d856e4bfbd59c4f97925a3a55aa5f1d1e0d56529d4023a00e91274335ec6d

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 4d0d1989774097a2dd233ff91541e1154bd5d75c813b9ced1e2696921acd1f14

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: bf94edb60a9db5f0ee9582e7cbd1d2ee3e11d09184b5bab01017906ce674efa9

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 30fc1e50f37bf2b23521f2cf2f40d6c071fa40dafa9dc3e23d5da982a64a330b

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 359f3561fdac206de71e20e8050d04fdf06f11be8a09411750f982ae852284c3

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 723c05962921018e41c3bd80ec49b6fa75340b42a9e9c370904145933112ed8e

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 74d0d558d37646ffc3becf7a45ccda705793a1686e8f3b8b2f3d8003b915e713

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 26117b3f08abcbd411ecf2f8e1cb81ac16c11d609816b2cec8c58ddd8c92e748

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 0d4aed229aec8ef03bc946a62339e7bf0f74673a7708fa02d5d94ce1e22f19f6

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7c18c6258e0ee9fc430b65b0acf69321681b46907d249b56b1797e299db6dc91

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: ea0f3556d17543a23ebddb0a6e113c960b3c14a395cd56afc4a25f6cd6b76653

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7b9f3e788a30e354734d90d8a85981eaea19001b13db2fba5662f11af2b7f2fd

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 42fa9481385d7c3f2bc798b201899335ba8a6aebdceff1d5e15b7aced18789e5

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 498529055b66a584c04fbd72e96456a8a2f3914d851ac6421191f7b31f3d4350

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94afa9d431316f9dc625eb610f0c3a8a352f6942472a40682e24a6f2c668b230

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 541125e71d395a9e6d5e7a3e51877c8d6e2a1b689739ccdcd14226b8902ac5ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 2458af40394a55c27a230989e0e499a871d2385921f48f3a6df83a7fe9967c41

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f81a5f07d1d91cb15d943085b92738ee91233f9d3833b9d3d7bcfed05764c073

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1d95730d2b1ef00a32fe44724cbadc9602ccd2feae358491050d55ef95879329

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

aarch64

postgresql-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 45ae96705acf94b8f2b13f9751d31180f2ccbe7cba9d07ba696db05a9759d96d

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: a9ebd3d26ddf58648a7329b7b13ec133351200d0ba8cdfb2e885625d62a1c05f

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 8a2a91bd367e6b4ab6d6124f85f84d045a3e9ceb62db544dd501c6b5c909a536

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: ee8fd324693ac6c428edc22b317c7094b1c7e9ee9165c30b70922c83451d95b6

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 269b638f31a2c5ccc800f63e9ef44eb15654e4f1bf9e2fe4bbf72a712fda761f

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: a339fe773f92978d2ecec431292bdc30502d1fa520ecfe4a3a656b62ce1d5aae

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: d030a5f06642a4bca665bfbfff966b08def859e2b0b3f78fe437146675990524

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: d488c573978117dded7d68c09499ba1bd2127310b665df3b6508e23ffa35b00f

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 4b877592b7546d256996a1b30780e64959fbdacad77a096de136b023509e0901

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 164e31de99cc548337fb037c96c3b67d12eca3b9ed2f42fed558495ba89399a1

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 99005f0f71a5e2b6af379e217c50af3cd49a28456f20871629391a1d3284b001

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: a60376120d7f1104eeaca3e443418d5c5b8012152c64d9f4ce3540431e4143cf

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 8fb198c90165a122fb719c3cdb0a463edd9210ed4e40bae4306da8e4178ad843

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 42044ebff4429e364da8548e9ab6e3a6ff249e4cbe8cf446df5f293242b91f98

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 770eb02a178843467eae84c8e3743840aee2a38dcc9661935333e223956828f6

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: c4147162e32eec2dbeda8f019c0d4c89df6fd5c989172ac50ebfff05d39f0a37

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: af6e3e80ee7781decafc1dd9ea516f0bc86b2dc107128b8db955acd39df75deb

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: bad11061f80e1e4d7510b864f295b1553490c8e5073b88cf6a9ea775cd343975

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 835722b9c78c903905549c5bfd6f5d0f31ddf47eea204e4379ff7e42faef50f6

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 4aa5c4dd8fb6c1485975028ce38a12f8359017041253375fec5876ddf39eb95c

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 1ffeb58590dd2052ebc92cdcc86d02c53e2b4a036e4125da49909f9fe816507c

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: 4500143b1161230bbd6930dbb923482ce570949144b4d1516a4a76a6bb759e54

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: a9c4926880bff82159798b19d67cb6eab42b5da47eb187d404c832eb482a798c

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: e1c580cda32a6ec5540ad9a3411e7e7eb98a150a3803996108c33fb2a6b23e88

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.aarch64.rpm

SHA-256: f10758bfb71d49e5aa6e5226e6aaeaa7de46b3b2db4ca1bf3089826fca9573fe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

ppc64le

postgresql-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 9d1b5b15f0651c8f8f1bd9a549753e87c08f75c2e90be47a1ba0286130a91799

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 7d090624bee0e9766cba9748cb51320b3d33bd9b867141faf6f569ba1e8feb42

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: c8605b6ecd625ffab4541b2a4aca79835f8bb54b8c5282f438da4e7c30d3a63a

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 44ed45fed7b5eaddcf305f385519edc2606b439486c146046ef7bd0c1050aa6c

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 991fc142602a8cfc8bf28ad3a69516bf43f5a4c8d425deb38cc013c1b349bdb5

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ae443f33cf24cfcc9517b2dce5652d5373f871e5ea2c49c7b5635508ec386a2a

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: d8f5212bdf398f1d1a03df6435a51e6bb5411c4853376a6eac99c3e1031cb485

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 407108a6a6508f9e00d0f9abd6c345232b4eda889235d98d548242025fcbbb0a

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 59bf495fcc8c5de2c77779eea723f4aa030cfde75919a0046a0772c8f8c583f5

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 9952562568b8ba383ef2fc4a0adcbfab07317dcf26e250a15c4e61da30e45c68

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ef0acd7f4281e03ef1a9001e2a9fda75490c5f99a358e388d74f4edd1aec59b1

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: ad3c0f76aac6f90aa0792d24057d253792cf621cc1fbb9f9e611a6da691d76a5

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: f10aa4e33dc9f4853d550c70ae1c73fcb2fdf962864b3e8bb03d1ceea160c1b9

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 91e78d9fddc9d1aeee27898ccf387663067cebafaf1eb4cff0b3241a2d71fb2f

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 0c51b9a73f7fd8825fbd84599846d28dabfb0f24138511ada78ef0e0e89f042e

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 76299ef80fc184ecaa7986d12b7e9b7866810e71834ec73eeca497cbc4205b48

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 27828cc31f265534066e3fe9cef4a6a03394dad45883f8abbd487243a650accd

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: a2c08a7f9d60bff6b7b0b4d7ff688468777f8892ad086e235e14103a79df393b

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: b480b11ba2898dbc724b1241046475309841aeb85942ee0f1c9963e233852cb0

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 6b84244a08009f4c636ad60666b75116e6bec1b58e92de69d5dd8ca6acbf5b92

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: c609bf857f1d7eb2c23708aa18c950330199b319975950f2d53b7ba427e5a7c3

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 2cf07c98813ac0de8fffe48afbf4f948a80ecc8fda2fa8a4e56618b12612c300

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 067b49ca7d03a72efff6e7a58bb63e3c39f73f0ad8ad9e4ee3280ea0cd721fb1

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: 90fb03551828bf4fd7fdafd4ae77b93b8b883c69ced4f6228529bcb1d3098cbe

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.ppc64le.rpm

SHA-256: d189c868fb31e236bc4aa39f200b31c8f1a3ab500212c122360bfde299ac64c4

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

postgresql-10.21-2.module+el8.2.0+15340+c4468608.src.rpm

SHA-256: 1bb3d7063b0ea392e90f40bddc33a6bcc7d5e7f74743cf71969a8f2bf1f8d769

x86_64

postgresql-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 39cae7f9e82879226412b321bb47b8338320572ca250eba8865db9ef0cf5f046

postgresql-contrib-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 857520bd5cdf664f2b931c11f269fd47f0098fffac02703b5b9225a686a2b114

postgresql-contrib-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94bda58225946d8b092449df94c89cdf2492aff5b55468e58e07783917d45297

postgresql-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1535936e7c1e514867d92729ac0f54d4261130f0696be020e35e2c4a72759eaf

postgresql-debugsource-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f57689019ee83b8f1fa7357abaa8b9adfe0e074dabfea7e0b602e031ef3f5d0b

postgresql-docs-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: d2e5c61dee9091623f0c7f0eb82bd41316eb1d395a57318ee11a55f2496d1670

postgresql-docs-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 594d856e4bfbd59c4f97925a3a55aa5f1d1e0d56529d4023a00e91274335ec6d

postgresql-plperl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 4d0d1989774097a2dd233ff91541e1154bd5d75c813b9ced1e2696921acd1f14

postgresql-plperl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: bf94edb60a9db5f0ee9582e7cbd1d2ee3e11d09184b5bab01017906ce674efa9

postgresql-plpython3-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 30fc1e50f37bf2b23521f2cf2f40d6c071fa40dafa9dc3e23d5da982a64a330b

postgresql-plpython3-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 359f3561fdac206de71e20e8050d04fdf06f11be8a09411750f982ae852284c3

postgresql-pltcl-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 723c05962921018e41c3bd80ec49b6fa75340b42a9e9c370904145933112ed8e

postgresql-pltcl-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 74d0d558d37646ffc3becf7a45ccda705793a1686e8f3b8b2f3d8003b915e713

postgresql-server-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 26117b3f08abcbd411ecf2f8e1cb81ac16c11d609816b2cec8c58ddd8c92e748

postgresql-server-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 0d4aed229aec8ef03bc946a62339e7bf0f74673a7708fa02d5d94ce1e22f19f6

postgresql-server-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7c18c6258e0ee9fc430b65b0acf69321681b46907d249b56b1797e299db6dc91

postgresql-server-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: ea0f3556d17543a23ebddb0a6e113c960b3c14a395cd56afc4a25f6cd6b76653

postgresql-static-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 7b9f3e788a30e354734d90d8a85981eaea19001b13db2fba5662f11af2b7f2fd

postgresql-test-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 42fa9481385d7c3f2bc798b201899335ba8a6aebdceff1d5e15b7aced18789e5

postgresql-test-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 498529055b66a584c04fbd72e96456a8a2f3914d851ac6421191f7b31f3d4350

postgresql-test-rpm-macros-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 94afa9d431316f9dc625eb610f0c3a8a352f6942472a40682e24a6f2c668b230

postgresql-upgrade-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 541125e71d395a9e6d5e7a3e51877c8d6e2a1b689739ccdcd14226b8902ac5ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 2458af40394a55c27a230989e0e499a871d2385921f48f3a6df83a7fe9967c41

postgresql-upgrade-devel-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: f81a5f07d1d91cb15d943085b92738ee91233f9d3833b9d3d7bcfed05764c073

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.2.0+15340+c4468608.x86_64.rpm

SHA-256: 1d95730d2b1ef00a32fe44724cbadc9602ccd2feae358491050d55ef95879329

Related news

Gentoo Linux Security Advisory 202211-04

Gentoo Linux Security Advisory 202211-4 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution. Versions greater than or equal to 10.22:10 are affected.

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:5162: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4915-01

Red Hat Security Advisory 2022-4915-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4913-01

Red Hat Security Advisory 2022-4913-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox