Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.21).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 8

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

x86_64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e458452633129c90b9861037836666a8d4eafca980f747810aed3dcf3c978c7e

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 2aa8c05444884fdf8ab62a87547577dd4d84d249fd3a21ab2f08f4efb8225e67

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: bfea0b514fcfefae91588e66253308fa354e11867e45301ca8cefff078c24c12

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 8781e309aa401072cb9064110a737c5848c1e3f105c1e9bafddf040b99f243f7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1f7a67b4d6e779bd1fab1a467ed3b1ab5e1899e8342acec8893d8bad75ad7e60

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b98567f5c3781ebaf0134831163f160af3e821b11d4d4c17cd4abc41d1257336

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: db32ff373af1edc5aaed76f621482a4e976c774c296aa63c6385d15ec883fc1e

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1b09e43be24bd9b29dac0a58a3208c73c07298fb71810bc118843ebfaf44569e

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f9bd3d15c5b53bd88ee242ac7539c00e2a9c75903993196c49f8b318a8d6e89b

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 14b6010bd6c254291358795f9791d78d88f0bc2cf6f2a7d976da9d6d9036ccf9

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1ed272084284890b99d655cbec81907ea4e23000e72cbb98c38cfbc7fcc96c17

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: ccd2fbd9a4a97b2061175d34ce46b20aa02be1543cc20fb165e76bf5794f2ff9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e7ffa0fd5766479d190059651300511343ef498e7dd3a517ab4d4e8c5814f16a

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7dbc674c8c35ca507562cee43eee0adfcd7ef190d44c2f986d8be2867dcdb374

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a26ab36bab8735d1b4b1d2264dfbd4d4c660ac7ea7311dae9baf62c1e321bd49

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b1f29511fc1e9aa1d4f0ea65e6227d38a34a25fc5bd447897d98983abbf8d760

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d15eb60fdd98bb5a1fc842714c39df12b9cac96a1f52e215a8fb3a4a52c0aebf

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7685f9c0dedddd9cffbafcf1d81011fc083ba84294ec9150f9cdc7bf2f857375

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 33408ca01701eae6a587f099e83cb0a3da31b92203cf6d6d54f1992c537864d5

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 0f1e591e11f9324904c2e94e6603b3e7cabb326c7b573ee62655e90ec6801e31

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1e8cf8c2eca4fc9639a5ffdd6e5c11b3c51322e4a76ca0ae0129552c854ea16b

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d67caef6721c8089696afc8e93a5e1291876299dfd64ee7484693504617634ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1eefb2208f3439bde4516bdc8982eebcd9d228c4a06fbdd45b02b534af54722e

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a7c21f0a58283de4c7a05964d1b8d5368f34048e1934e682529321859c1fc85d

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f7fefd689defef63f437dbb7ab89d1c041f8491691e59f612fe8a0cfbdbb1cff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

x86_64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e458452633129c90b9861037836666a8d4eafca980f747810aed3dcf3c978c7e

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 2aa8c05444884fdf8ab62a87547577dd4d84d249fd3a21ab2f08f4efb8225e67

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: bfea0b514fcfefae91588e66253308fa354e11867e45301ca8cefff078c24c12

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 8781e309aa401072cb9064110a737c5848c1e3f105c1e9bafddf040b99f243f7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1f7a67b4d6e779bd1fab1a467ed3b1ab5e1899e8342acec8893d8bad75ad7e60

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b98567f5c3781ebaf0134831163f160af3e821b11d4d4c17cd4abc41d1257336

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: db32ff373af1edc5aaed76f621482a4e976c774c296aa63c6385d15ec883fc1e

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1b09e43be24bd9b29dac0a58a3208c73c07298fb71810bc118843ebfaf44569e

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f9bd3d15c5b53bd88ee242ac7539c00e2a9c75903993196c49f8b318a8d6e89b

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 14b6010bd6c254291358795f9791d78d88f0bc2cf6f2a7d976da9d6d9036ccf9

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1ed272084284890b99d655cbec81907ea4e23000e72cbb98c38cfbc7fcc96c17

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: ccd2fbd9a4a97b2061175d34ce46b20aa02be1543cc20fb165e76bf5794f2ff9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e7ffa0fd5766479d190059651300511343ef498e7dd3a517ab4d4e8c5814f16a

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7dbc674c8c35ca507562cee43eee0adfcd7ef190d44c2f986d8be2867dcdb374

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a26ab36bab8735d1b4b1d2264dfbd4d4c660ac7ea7311dae9baf62c1e321bd49

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b1f29511fc1e9aa1d4f0ea65e6227d38a34a25fc5bd447897d98983abbf8d760

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d15eb60fdd98bb5a1fc842714c39df12b9cac96a1f52e215a8fb3a4a52c0aebf

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7685f9c0dedddd9cffbafcf1d81011fc083ba84294ec9150f9cdc7bf2f857375

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 33408ca01701eae6a587f099e83cb0a3da31b92203cf6d6d54f1992c537864d5

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 0f1e591e11f9324904c2e94e6603b3e7cabb326c7b573ee62655e90ec6801e31

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1e8cf8c2eca4fc9639a5ffdd6e5c11b3c51322e4a76ca0ae0129552c854ea16b

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d67caef6721c8089696afc8e93a5e1291876299dfd64ee7484693504617634ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1eefb2208f3439bde4516bdc8982eebcd9d228c4a06fbdd45b02b534af54722e

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a7c21f0a58283de4c7a05964d1b8d5368f34048e1934e682529321859c1fc85d

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f7fefd689defef63f437dbb7ab89d1c041f8491691e59f612fe8a0cfbdbb1cff

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

x86_64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e458452633129c90b9861037836666a8d4eafca980f747810aed3dcf3c978c7e

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 2aa8c05444884fdf8ab62a87547577dd4d84d249fd3a21ab2f08f4efb8225e67

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: bfea0b514fcfefae91588e66253308fa354e11867e45301ca8cefff078c24c12

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 8781e309aa401072cb9064110a737c5848c1e3f105c1e9bafddf040b99f243f7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1f7a67b4d6e779bd1fab1a467ed3b1ab5e1899e8342acec8893d8bad75ad7e60

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b98567f5c3781ebaf0134831163f160af3e821b11d4d4c17cd4abc41d1257336

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: db32ff373af1edc5aaed76f621482a4e976c774c296aa63c6385d15ec883fc1e

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1b09e43be24bd9b29dac0a58a3208c73c07298fb71810bc118843ebfaf44569e

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f9bd3d15c5b53bd88ee242ac7539c00e2a9c75903993196c49f8b318a8d6e89b

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 14b6010bd6c254291358795f9791d78d88f0bc2cf6f2a7d976da9d6d9036ccf9

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1ed272084284890b99d655cbec81907ea4e23000e72cbb98c38cfbc7fcc96c17

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: ccd2fbd9a4a97b2061175d34ce46b20aa02be1543cc20fb165e76bf5794f2ff9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e7ffa0fd5766479d190059651300511343ef498e7dd3a517ab4d4e8c5814f16a

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7dbc674c8c35ca507562cee43eee0adfcd7ef190d44c2f986d8be2867dcdb374

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a26ab36bab8735d1b4b1d2264dfbd4d4c660ac7ea7311dae9baf62c1e321bd49

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b1f29511fc1e9aa1d4f0ea65e6227d38a34a25fc5bd447897d98983abbf8d760

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d15eb60fdd98bb5a1fc842714c39df12b9cac96a1f52e215a8fb3a4a52c0aebf

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7685f9c0dedddd9cffbafcf1d81011fc083ba84294ec9150f9cdc7bf2f857375

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 33408ca01701eae6a587f099e83cb0a3da31b92203cf6d6d54f1992c537864d5

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 0f1e591e11f9324904c2e94e6603b3e7cabb326c7b573ee62655e90ec6801e31

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1e8cf8c2eca4fc9639a5ffdd6e5c11b3c51322e4a76ca0ae0129552c854ea16b

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d67caef6721c8089696afc8e93a5e1291876299dfd64ee7484693504617634ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1eefb2208f3439bde4516bdc8982eebcd9d228c4a06fbdd45b02b534af54722e

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a7c21f0a58283de4c7a05964d1b8d5368f34048e1934e682529321859c1fc85d

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f7fefd689defef63f437dbb7ab89d1c041f8491691e59f612fe8a0cfbdbb1cff

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

s390x

postgresql-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: cfb67f24a6cb14e1fcedf803bb90a278dca0f94b1e153bf1c4705b66da8e04a2

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 889681209ede01908fedf1ab34cddf2591f1849c9e55a8aaccdbe4b84ce5a354

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 6f9dedd86a70d3acca5a1c1b45e5366b9e6c2a58a1bd2b2b782e41fdbc158b69

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 7e4e44d0e85f41dae94099763d8f30cd4c44e9d04e1ab3fd6434cef2c3748a51

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 58e8d8e9c02853b5f5718f08a0c4a690544ddc02fe25f921ea8e8d79ca176994

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 43805e358be33589b31b1234d208a0cde1c53fcf84cf8b69ae197979340c58a0

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 4c621f3cfa2b8c744276817861e624686e1a727335f49d50732e8970b9f7dd55

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 6af9c5549038e81918e578f734c13f805b5b987e53334bb0cbc5758e21d3c5ff

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 33221c81dbe00ab7ac39153686c1968f3904597e9f4be2bdf63900ec1f1fc684

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 159fceab089cd25c01bb1babc926c24701daafec6c1c33336d6641ffd5ab20a1

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 113537c3042ed9254fc98cc28037bd61aea0391f7c3d519a28614f05e8ef2cc5

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 75af0302ec5159e14395a069390126371e96039bedc018e3b3d0a2b962ff7fa9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 5c22b700fcbeb5a9d7cc1fff723febf7dc98915214f1964bad7c821feb07a193

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 029c8eaa9fbec0b5a61c34da0af488a325b9d94332ba62d95e3db119c3458f33

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: d1bc9ebd841055c16c9c716ed9567721f58f75ec44c8eb0f1ec6888436c9308e

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 491273149599b1532e6a6a670ad8f7dec6ddafa0bae72b0fa15937fa28550133

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: d35188b084bdf72662dfe5fb9758a63cabc70e617be6513ab5a6ce335424ae58

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: bd876447d4d5039a0988b67125681263d76786a44e5ccc4d46354dfda4d36614

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 20828692fe67da5f1778c094bd6e7cafa5b30cdad9f6d26c0b9264990043b76e

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 797af4a60488561ab248b69a6223b2722261b55249011a24d8582924bab9ff5c

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 87cb825f193704e09c47df2d2b19f46bc5abfb3e6bc82800072cb5e81245e490

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: b14e1ae2fc85b2784b4fad6ad112ef07029d7a5668f28dc5824f2676adcb0525

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: ef5ea8b30b67665025407aa794571294b957bedebebb06c4b2f014cdbbaf2656

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 0d4b0fc1018df7d5cc78cc79fa1c8e7d1ad1bd63383addddcab2bd0ab94e9c60

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: c143d6ba670ec15d02e97964da6157e96c6ec78c01abad9415aa2e032e7d22f1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

s390x

postgresql-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: cfb67f24a6cb14e1fcedf803bb90a278dca0f94b1e153bf1c4705b66da8e04a2

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 889681209ede01908fedf1ab34cddf2591f1849c9e55a8aaccdbe4b84ce5a354

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 6f9dedd86a70d3acca5a1c1b45e5366b9e6c2a58a1bd2b2b782e41fdbc158b69

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 7e4e44d0e85f41dae94099763d8f30cd4c44e9d04e1ab3fd6434cef2c3748a51

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 58e8d8e9c02853b5f5718f08a0c4a690544ddc02fe25f921ea8e8d79ca176994

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 43805e358be33589b31b1234d208a0cde1c53fcf84cf8b69ae197979340c58a0

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 4c621f3cfa2b8c744276817861e624686e1a727335f49d50732e8970b9f7dd55

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 6af9c5549038e81918e578f734c13f805b5b987e53334bb0cbc5758e21d3c5ff

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 33221c81dbe00ab7ac39153686c1968f3904597e9f4be2bdf63900ec1f1fc684

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 159fceab089cd25c01bb1babc926c24701daafec6c1c33336d6641ffd5ab20a1

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 113537c3042ed9254fc98cc28037bd61aea0391f7c3d519a28614f05e8ef2cc5

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 75af0302ec5159e14395a069390126371e96039bedc018e3b3d0a2b962ff7fa9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 5c22b700fcbeb5a9d7cc1fff723febf7dc98915214f1964bad7c821feb07a193

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 029c8eaa9fbec0b5a61c34da0af488a325b9d94332ba62d95e3db119c3458f33

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: d1bc9ebd841055c16c9c716ed9567721f58f75ec44c8eb0f1ec6888436c9308e

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 491273149599b1532e6a6a670ad8f7dec6ddafa0bae72b0fa15937fa28550133

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: d35188b084bdf72662dfe5fb9758a63cabc70e617be6513ab5a6ce335424ae58

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: bd876447d4d5039a0988b67125681263d76786a44e5ccc4d46354dfda4d36614

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 20828692fe67da5f1778c094bd6e7cafa5b30cdad9f6d26c0b9264990043b76e

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 797af4a60488561ab248b69a6223b2722261b55249011a24d8582924bab9ff5c

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 87cb825f193704e09c47df2d2b19f46bc5abfb3e6bc82800072cb5e81245e490

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: b14e1ae2fc85b2784b4fad6ad112ef07029d7a5668f28dc5824f2676adcb0525

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: ef5ea8b30b67665025407aa794571294b957bedebebb06c4b2f014cdbbaf2656

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: 0d4b0fc1018df7d5cc78cc79fa1c8e7d1ad1bd63383addddcab2bd0ab94e9c60

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.s390x.rpm

SHA-256: c143d6ba670ec15d02e97964da6157e96c6ec78c01abad9415aa2e032e7d22f1

Red Hat Enterprise Linux for Power, little endian 8

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

ppc64le

postgresql-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 939db53240d8707e44846c4579ffad2d26590eefe7403e570037f0f5a0e24ab6

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 03caa5d43a50d8176abbcda3fc76159079bb671d39c9b5c936dc4e9f84a33667

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d0a4dfbd04ff117475c397a6467dc92339224425a0b6212e7447350f5c56135a

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa62cf4ad7d456632dba369d7b84989d659a3ae561ddcee01855ce7ec38e3917

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 5b9a5416f05357ee13df14bb7dc090331825b86bd856d72e9c8a5b8fa26a8cfb

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: e3f8a7c56c483ea7402bcb132c0df508172be26d936bd5d58ab1cf487928dd10

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ca62ea0b967f9e37bfae2a2697d3e960183586b44185d4324730f2a21cca7eeb

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 00c2fc7345f0893695384b101ccb64addd1e91708823e96ab3d4c095de025b05

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f78d6dabb5b4263c125fc3fe775c2d303210437d10aaaaff06d6501e7bbf116e

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f854f1f461757820d64d0875c9538a5eb386724ef191c85fff72b5f050bf1132

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: c3aaf54bb6e927f1b437f5c383cb6eec834667276b3bc20840db92ddbe591110

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 467e635b792c6d8f25e230c60d077a54b8a42a8e9a4a86a2d790bf6153a76cba

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8f2f08a60c7c2792e9d073f6b179600a0d562e9534558520701f4240fb7d2379

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d926638c408d386d86ca83152afd53eaef90f0dd8121ecc48ba9201a8dee8859

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa291e613fa5f005fad2ae3721cc4a14b7a5d7f9e10f4c87bfd6f724eab88b93

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 1083b1dbd16260b3a765cc337b8d406db01be08c90e8a0cde235eb3b92c8bb32

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 52d3f4f6166e9224934000e957371d450959b31e44b68260e13555bf93087823

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 91ca6a7cc5880de7d01d4dc3660b3815b05c3320f426f44cc6854ec46be271cf

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 130b5ea31f40586c89cf6808488b4dc3d25f2728a7db57f6f52deb606d951b99

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ae077147ef4ab6a40bf9ccd6871959bd0306eab857d617ead2f97e9f3f1dae0c

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 3eda91a9387970b3fd2f0d1a133e513f53349904a9bc2a5d15eeeb3a78c60a22

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 36e3df4d7561f7033ab9c5a346f4af9b55365b3a1afed816f14b45d29c85f879

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 861fe002ef51c9dfb7bbda3b41616a9d63ef29785140c54cb0278da7a7388bf9

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 2ac6d120ffed98c8f3e2e1d17d2b40885606af93671bdf92254760c04d807375

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8b688dd92e65cefeead3768be2250cf7ee1252a47fd9e4561ed4e3a80aaf36c0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

ppc64le

postgresql-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 939db53240d8707e44846c4579ffad2d26590eefe7403e570037f0f5a0e24ab6

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 03caa5d43a50d8176abbcda3fc76159079bb671d39c9b5c936dc4e9f84a33667

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d0a4dfbd04ff117475c397a6467dc92339224425a0b6212e7447350f5c56135a

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa62cf4ad7d456632dba369d7b84989d659a3ae561ddcee01855ce7ec38e3917

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 5b9a5416f05357ee13df14bb7dc090331825b86bd856d72e9c8a5b8fa26a8cfb

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: e3f8a7c56c483ea7402bcb132c0df508172be26d936bd5d58ab1cf487928dd10

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ca62ea0b967f9e37bfae2a2697d3e960183586b44185d4324730f2a21cca7eeb

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 00c2fc7345f0893695384b101ccb64addd1e91708823e96ab3d4c095de025b05

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f78d6dabb5b4263c125fc3fe775c2d303210437d10aaaaff06d6501e7bbf116e

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f854f1f461757820d64d0875c9538a5eb386724ef191c85fff72b5f050bf1132

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: c3aaf54bb6e927f1b437f5c383cb6eec834667276b3bc20840db92ddbe591110

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 467e635b792c6d8f25e230c60d077a54b8a42a8e9a4a86a2d790bf6153a76cba

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8f2f08a60c7c2792e9d073f6b179600a0d562e9534558520701f4240fb7d2379

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d926638c408d386d86ca83152afd53eaef90f0dd8121ecc48ba9201a8dee8859

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa291e613fa5f005fad2ae3721cc4a14b7a5d7f9e10f4c87bfd6f724eab88b93

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 1083b1dbd16260b3a765cc337b8d406db01be08c90e8a0cde235eb3b92c8bb32

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 52d3f4f6166e9224934000e957371d450959b31e44b68260e13555bf93087823

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 91ca6a7cc5880de7d01d4dc3660b3815b05c3320f426f44cc6854ec46be271cf

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 130b5ea31f40586c89cf6808488b4dc3d25f2728a7db57f6f52deb606d951b99

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ae077147ef4ab6a40bf9ccd6871959bd0306eab857d617ead2f97e9f3f1dae0c

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 3eda91a9387970b3fd2f0d1a133e513f53349904a9bc2a5d15eeeb3a78c60a22

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 36e3df4d7561f7033ab9c5a346f4af9b55365b3a1afed816f14b45d29c85f879

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 861fe002ef51c9dfb7bbda3b41616a9d63ef29785140c54cb0278da7a7388bf9

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 2ac6d120ffed98c8f3e2e1d17d2b40885606af93671bdf92254760c04d807375

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8b688dd92e65cefeead3768be2250cf7ee1252a47fd9e4561ed4e3a80aaf36c0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

x86_64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e458452633129c90b9861037836666a8d4eafca980f747810aed3dcf3c978c7e

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 2aa8c05444884fdf8ab62a87547577dd4d84d249fd3a21ab2f08f4efb8225e67

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: bfea0b514fcfefae91588e66253308fa354e11867e45301ca8cefff078c24c12

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 8781e309aa401072cb9064110a737c5848c1e3f105c1e9bafddf040b99f243f7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1f7a67b4d6e779bd1fab1a467ed3b1ab5e1899e8342acec8893d8bad75ad7e60

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b98567f5c3781ebaf0134831163f160af3e821b11d4d4c17cd4abc41d1257336

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: db32ff373af1edc5aaed76f621482a4e976c774c296aa63c6385d15ec883fc1e

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1b09e43be24bd9b29dac0a58a3208c73c07298fb71810bc118843ebfaf44569e

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f9bd3d15c5b53bd88ee242ac7539c00e2a9c75903993196c49f8b318a8d6e89b

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 14b6010bd6c254291358795f9791d78d88f0bc2cf6f2a7d976da9d6d9036ccf9

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1ed272084284890b99d655cbec81907ea4e23000e72cbb98c38cfbc7fcc96c17

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: ccd2fbd9a4a97b2061175d34ce46b20aa02be1543cc20fb165e76bf5794f2ff9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e7ffa0fd5766479d190059651300511343ef498e7dd3a517ab4d4e8c5814f16a

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7dbc674c8c35ca507562cee43eee0adfcd7ef190d44c2f986d8be2867dcdb374

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a26ab36bab8735d1b4b1d2264dfbd4d4c660ac7ea7311dae9baf62c1e321bd49

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b1f29511fc1e9aa1d4f0ea65e6227d38a34a25fc5bd447897d98983abbf8d760

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d15eb60fdd98bb5a1fc842714c39df12b9cac96a1f52e215a8fb3a4a52c0aebf

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7685f9c0dedddd9cffbafcf1d81011fc083ba84294ec9150f9cdc7bf2f857375

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 33408ca01701eae6a587f099e83cb0a3da31b92203cf6d6d54f1992c537864d5

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 0f1e591e11f9324904c2e94e6603b3e7cabb326c7b573ee62655e90ec6801e31

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1e8cf8c2eca4fc9639a5ffdd6e5c11b3c51322e4a76ca0ae0129552c854ea16b

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d67caef6721c8089696afc8e93a5e1291876299dfd64ee7484693504617634ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1eefb2208f3439bde4516bdc8982eebcd9d228c4a06fbdd45b02b534af54722e

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a7c21f0a58283de4c7a05964d1b8d5368f34048e1934e682529321859c1fc85d

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f7fefd689defef63f437dbb7ab89d1c041f8491691e59f612fe8a0cfbdbb1cff

Red Hat Enterprise Linux for ARM 64 8

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

aarch64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 4a462e0d7f908d33a996d17d2d99321cf4aaab494bb49b8cb4b379d8c555f1dc

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 7df8b36e5ce6adc0156df5a72657ace61e09299d6103ae5c8c159c3dcb6c12b5

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 151df5e6e43b872f620ed5abfd9ab1f3563ed47d59efb8c121f6062587fde30a

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 19193e37e0a7dbfc82c0ff802ea6ef01bd81df558eb6b7f5cbb2426e02b060d7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 9d5d451e71d734ec9d1c2945428f9d0b7a6de1f6f1c80c1b13992d24ce3b95bc

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 3a4dc4a5bd94642d1409859adaec06a724fa8ab0613327a24ede9c4e0604b967

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: bd6928aa915f92601b65a41c61ed9b29f08690aed244736324b657c6053cb515

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5f4acd196075f0f0a4ca060694ac35c0e75efb455be605231bb397b503328c6c

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: c3c0049f5d15d1e0831c892d26cbb1875f99f58e24313eb213cb9e7caf5adb3e

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 68ab33d1a39c4ea1bfcef8e84bfea5f81a086af82a5e581296cd03429ab6ee0f

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: b2d1351e39ef84de629aa24c9e3fbfcb6a42206dd2d64549f5ae08309d9f51dc

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: fa034712ad62f6f18eeb6e15951770a1b2b27794616d37f82500c85d16125234

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: efe1f1372966b1d2777de43113354fb969e57f85a992b051ad18842da7ab5c8c

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 825d9b5f93f575b7643c23536d0e130e3db0ee15819ff87da39c248cbef918e5

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: fde972a3e348e00653252e9d9d725e2d79e2552f7911834eef54362bcedba513

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 6bb87fd4a82a381c786344e677a65df92c50031f7ba4f42b7142b88c4f6b6536

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5578dc04c600bc9f1a018dc94b947908ae9650cebd1758f63fc0a2e58403a704

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: e36827ba02ba9734a3d8c032135773d74dc72f6112f55fb82b93c6ae768c422b

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 06d7cf1468afe6fa3e49bbef745e28e87a2b9c5eff7a4db711d1195cac65ae56

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 27f8f3765e2dc9d7517567f400254a23196e420113ba4d2fe781c67496fc54c3

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: c21fbc95fed9458cc56837ab60698f34af5303be0587c9bc2eb1d15d23216184

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5c6da5010a53411e008e6309c06bf4a03e2c526504bafacb057d1ff30de0da9e

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 48b7527d59f2647c2bd0d258520951cd65c48a1fda1c6278483e3cb13027fcf7

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 4040d53cab0b9409d2ff4dbba32020d66e0b17dcd98f2671f33319c0f62bbb8b

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 95c0372f35a33d646c3294256fdd1ac03661b95a034c91f5800f0c10916ed176

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

aarch64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 4a462e0d7f908d33a996d17d2d99321cf4aaab494bb49b8cb4b379d8c555f1dc

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 7df8b36e5ce6adc0156df5a72657ace61e09299d6103ae5c8c159c3dcb6c12b5

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 151df5e6e43b872f620ed5abfd9ab1f3563ed47d59efb8c121f6062587fde30a

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 19193e37e0a7dbfc82c0ff802ea6ef01bd81df558eb6b7f5cbb2426e02b060d7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 9d5d451e71d734ec9d1c2945428f9d0b7a6de1f6f1c80c1b13992d24ce3b95bc

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 3a4dc4a5bd94642d1409859adaec06a724fa8ab0613327a24ede9c4e0604b967

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: bd6928aa915f92601b65a41c61ed9b29f08690aed244736324b657c6053cb515

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5f4acd196075f0f0a4ca060694ac35c0e75efb455be605231bb397b503328c6c

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: c3c0049f5d15d1e0831c892d26cbb1875f99f58e24313eb213cb9e7caf5adb3e

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 68ab33d1a39c4ea1bfcef8e84bfea5f81a086af82a5e581296cd03429ab6ee0f

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: b2d1351e39ef84de629aa24c9e3fbfcb6a42206dd2d64549f5ae08309d9f51dc

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: fa034712ad62f6f18eeb6e15951770a1b2b27794616d37f82500c85d16125234

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: efe1f1372966b1d2777de43113354fb969e57f85a992b051ad18842da7ab5c8c

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 825d9b5f93f575b7643c23536d0e130e3db0ee15819ff87da39c248cbef918e5

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: fde972a3e348e00653252e9d9d725e2d79e2552f7911834eef54362bcedba513

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 6bb87fd4a82a381c786344e677a65df92c50031f7ba4f42b7142b88c4f6b6536

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5578dc04c600bc9f1a018dc94b947908ae9650cebd1758f63fc0a2e58403a704

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: e36827ba02ba9734a3d8c032135773d74dc72f6112f55fb82b93c6ae768c422b

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 06d7cf1468afe6fa3e49bbef745e28e87a2b9c5eff7a4db711d1195cac65ae56

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 27f8f3765e2dc9d7517567f400254a23196e420113ba4d2fe781c67496fc54c3

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: c21fbc95fed9458cc56837ab60698f34af5303be0587c9bc2eb1d15d23216184

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 5c6da5010a53411e008e6309c06bf4a03e2c526504bafacb057d1ff30de0da9e

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 48b7527d59f2647c2bd0d258520951cd65c48a1fda1c6278483e3cb13027fcf7

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 4040d53cab0b9409d2ff4dbba32020d66e0b17dcd98f2671f33319c0f62bbb8b

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.aarch64.rpm

SHA-256: 95c0372f35a33d646c3294256fdd1ac03661b95a034c91f5800f0c10916ed176

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

ppc64le

postgresql-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 939db53240d8707e44846c4579ffad2d26590eefe7403e570037f0f5a0e24ab6

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 03caa5d43a50d8176abbcda3fc76159079bb671d39c9b5c936dc4e9f84a33667

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d0a4dfbd04ff117475c397a6467dc92339224425a0b6212e7447350f5c56135a

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa62cf4ad7d456632dba369d7b84989d659a3ae561ddcee01855ce7ec38e3917

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 5b9a5416f05357ee13df14bb7dc090331825b86bd856d72e9c8a5b8fa26a8cfb

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: e3f8a7c56c483ea7402bcb132c0df508172be26d936bd5d58ab1cf487928dd10

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ca62ea0b967f9e37bfae2a2697d3e960183586b44185d4324730f2a21cca7eeb

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 00c2fc7345f0893695384b101ccb64addd1e91708823e96ab3d4c095de025b05

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f78d6dabb5b4263c125fc3fe775c2d303210437d10aaaaff06d6501e7bbf116e

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: f854f1f461757820d64d0875c9538a5eb386724ef191c85fff72b5f050bf1132

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: c3aaf54bb6e927f1b437f5c383cb6eec834667276b3bc20840db92ddbe591110

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 467e635b792c6d8f25e230c60d077a54b8a42a8e9a4a86a2d790bf6153a76cba

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8f2f08a60c7c2792e9d073f6b179600a0d562e9534558520701f4240fb7d2379

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: d926638c408d386d86ca83152afd53eaef90f0dd8121ecc48ba9201a8dee8859

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: aa291e613fa5f005fad2ae3721cc4a14b7a5d7f9e10f4c87bfd6f724eab88b93

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 1083b1dbd16260b3a765cc337b8d406db01be08c90e8a0cde235eb3b92c8bb32

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 52d3f4f6166e9224934000e957371d450959b31e44b68260e13555bf93087823

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 91ca6a7cc5880de7d01d4dc3660b3815b05c3320f426f44cc6854ec46be271cf

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 130b5ea31f40586c89cf6808488b4dc3d25f2728a7db57f6f52deb606d951b99

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: ae077147ef4ab6a40bf9ccd6871959bd0306eab857d617ead2f97e9f3f1dae0c

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 3eda91a9387970b3fd2f0d1a133e513f53349904a9bc2a5d15eeeb3a78c60a22

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 36e3df4d7561f7033ab9c5a346f4af9b55365b3a1afed816f14b45d29c85f879

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 861fe002ef51c9dfb7bbda3b41616a9d63ef29785140c54cb0278da7a7388bf9

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 2ac6d120ffed98c8f3e2e1d17d2b40885606af93671bdf92254760c04d807375

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.ppc64le.rpm

SHA-256: 8b688dd92e65cefeead3768be2250cf7ee1252a47fd9e4561ed4e3a80aaf36c0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

postgresql-10.21-2.module+el8.6.0+15342+53518fac.src.rpm

SHA-256: 2b5da0816c460f496b995c048ea69ef5b57fb5650a419ac12e1c316d9695e708

x86_64

postgresql-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e458452633129c90b9861037836666a8d4eafca980f747810aed3dcf3c978c7e

postgresql-contrib-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 2aa8c05444884fdf8ab62a87547577dd4d84d249fd3a21ab2f08f4efb8225e67

postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: bfea0b514fcfefae91588e66253308fa354e11867e45301ca8cefff078c24c12

postgresql-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 8781e309aa401072cb9064110a737c5848c1e3f105c1e9bafddf040b99f243f7

postgresql-debugsource-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1f7a67b4d6e779bd1fab1a467ed3b1ab5e1899e8342acec8893d8bad75ad7e60

postgresql-docs-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b98567f5c3781ebaf0134831163f160af3e821b11d4d4c17cd4abc41d1257336

postgresql-docs-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: db32ff373af1edc5aaed76f621482a4e976c774c296aa63c6385d15ec883fc1e

postgresql-plperl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1b09e43be24bd9b29dac0a58a3208c73c07298fb71810bc118843ebfaf44569e

postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f9bd3d15c5b53bd88ee242ac7539c00e2a9c75903993196c49f8b318a8d6e89b

postgresql-plpython3-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 14b6010bd6c254291358795f9791d78d88f0bc2cf6f2a7d976da9d6d9036ccf9

postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1ed272084284890b99d655cbec81907ea4e23000e72cbb98c38cfbc7fcc96c17

postgresql-pltcl-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: ccd2fbd9a4a97b2061175d34ce46b20aa02be1543cc20fb165e76bf5794f2ff9

postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: e7ffa0fd5766479d190059651300511343ef498e7dd3a517ab4d4e8c5814f16a

postgresql-server-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7dbc674c8c35ca507562cee43eee0adfcd7ef190d44c2f986d8be2867dcdb374

postgresql-server-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a26ab36bab8735d1b4b1d2264dfbd4d4c660ac7ea7311dae9baf62c1e321bd49

postgresql-server-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: b1f29511fc1e9aa1d4f0ea65e6227d38a34a25fc5bd447897d98983abbf8d760

postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d15eb60fdd98bb5a1fc842714c39df12b9cac96a1f52e215a8fb3a4a52c0aebf

postgresql-static-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 7685f9c0dedddd9cffbafcf1d81011fc083ba84294ec9150f9cdc7bf2f857375

postgresql-test-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 33408ca01701eae6a587f099e83cb0a3da31b92203cf6d6d54f1992c537864d5

postgresql-test-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 0f1e591e11f9324904c2e94e6603b3e7cabb326c7b573ee62655e90ec6801e31

postgresql-test-rpm-macros-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1e8cf8c2eca4fc9639a5ffdd6e5c11b3c51322e4a76ca0ae0129552c854ea16b

postgresql-upgrade-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: d67caef6721c8089696afc8e93a5e1291876299dfd64ee7484693504617634ce

postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: 1eefb2208f3439bde4516bdc8982eebcd9d228c4a06fbdd45b02b534af54722e

postgresql-upgrade-devel-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: a7c21f0a58283de4c7a05964d1b8d5368f34048e1934e682529321859c1fc85d

postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+15342+53518fac.x86_64.rpm

SHA-256: f7fefd689defef63f437dbb7ab89d1c041f8491691e59f612fe8a0cfbdbb1cff

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4915: Red Hat Security Advisory: rh-postgresql12-postgresql security update

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.