Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5112 - Security Advisory
Issued:
2020-11-16
Updated:
2020-11-16

RHSA-2020:5112 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql12-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql12-postgresql (12.4).

Security Fix(es):

  • postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION

CVEs

  • CVE-2020-1720
  • CVE-2020-14349
  • CVE-2020-14350

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
x86_64
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm SHA-256: 7e5ced559d8b947fa07d6fd105280427e62ea2c82bffee080f300d7dc826fb27
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm SHA-256: dd0306b3d1c13a8db0cf0ae31b6071d5b192efe1c1d420ab82baf552a3d62b69
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 374c75e227994baecec65f32d00e10e1b9c3d33f0a127aadf6938e5084928bda
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm SHA-256: d8b03aca0f5dda3c9cb0aa004e574355569512885689e21ac0d38df26e1bb6ac
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm SHA-256: 75ece308a13a6a7ff019c2747227dfeac0b1575d1af93d9dfd27b2b43ba956fc
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm SHA-256: f3fc469fa51fdd31774b19734d62f67fe91de2f7784e5681c2a6db37d0c457b6
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm SHA-256: eeba61ca555b6d1093fcda2465249782d3b8dc37365fdaa85f2d8bf413446f4d
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm SHA-256: c58729477271f5d58415a3af2e4a14cad471530645990340288c2927809c19da
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm SHA-256: b6735091fc2fd1769d0a0430b340b51d0de5c8c16f43254dedb028d2100601a9
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm SHA-256: 68b8ed1f4b6e1d3c30a0e65bcf3b96809c8e8ecd760430c8fd7fb4c0640baed3
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm SHA-256: d6673de18fbbd226f323030870cfdec8f791dd1ee7df3a8ea75de2ed68f723bc
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 8e7a724acc004dd8aea651ed5b66ccc500749c75c4b7a1e08304722ac5a9a85d
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm SHA-256: 2f9d946d6fd13a6b85467151fdf2700a6b2835a202853690b7b9abe45e046b7b
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 9625f1b29c7c3aba55c03acf35d536ee7d3b213521c45b99ef31802874a00805
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm SHA-256: b351080483aca52f971e756fa22fb428e555372b330cab2ef23ec11eff688c6e

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
s390x
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm SHA-256: 66dcd5533fa9c52e908d5283053ae693c5bccdd2a20ca3b15efe965807b2bdf5
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm SHA-256: e4add1f474f28b84e6b4c024e6bb583a02e5b8abf1962d79017116500fa1e9ea
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm SHA-256: 088f09216cd3703c1dc0a07a4f8cb9e75d58f99e32fc374acde6c5ff84c586a1
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm SHA-256: 400788dd9d5b5ccf7c0c4ffd2cc3ff7d47aa511f550a5d92372a63d0a5db942a
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm SHA-256: 75f81613ed92edfb51335274fe0754471ce69c439071d9252ca1f344823b4c41
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm SHA-256: 266fc3a8b0ae048c247cb3fdf30aa6f39a163cbf492634f72ab30b1d536fd5b3
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm SHA-256: 017fe641463a4682e903b5d3eb754df0602a7e4fe09cccd85653d0ab03da686b
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm SHA-256: 90417de6d2d12abbe79381df3eddf849246ac7ad8aab812008d6b14e11c1c70e
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm SHA-256: 76462b12e6df520efee6eb29be72a5db8db461f08efe02e4f02c76245175c06e
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm SHA-256: 57ee24dd951c7efd92dbe782118b4ee033a35740990797428e29691bd629551d
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm SHA-256: 628bb656586e04d11d9de10b68d0b02214083cdd7825523075e4d985d5ce13e4
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm SHA-256: 754456544681aaaf2e6697957efbc0a1beb762029dc26f173ba01e1b9151c79c
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm SHA-256: 9035bb0927857f883ab5cc34744af6c2da098fe1c0421260e4334950fab03b1c
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm SHA-256: 8536c590cd0f833fad4e74c9869bc67259928adbc4fa6d9b01e39f767f0199e6
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm SHA-256: d9e42cb154ee94e3f826a7cea0a6319baa2c1e02709849d93f36605401587da3

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
ppc64le
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm SHA-256: 36882d40f2336b84e93d192246d2fb2ef63815d1a001f4ff3bd252a09f3e5be0
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm SHA-256: 175e255a135174a950d96b51ea0f8d05ea1e05088624c9fec18e1da995620d2d
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: d97ad99acd4404bb594e0a7a2dbbb4338b133aa778aff536726aafbe8d9478cb
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm SHA-256: 10658eb0e7d920ab7fc9476ad2061c69788f58eda6d5ebcbd7d94f6ceea0710a
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm SHA-256: 39a29d60b1ccafecb1859ac32867f225ba6c642934a08e3b50252ed16078edc1
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm SHA-256: 62d7faf6d0689dd7f177d78ce8d5f4f61616e652c013b41e72a49c9d1430d7a3
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm SHA-256: 3de983298f7a5ffebc9fb0dc0e0eeb3a184b90834f5e488e694e2f23ae44b452
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm SHA-256: 560ffc041f9a3ad5d7c13182b3e9582522db6b53e7c4857737d52301d47b82a2
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm SHA-256: 7c58c32bc4d990f37617511543c3e577b77bb2309675a207cc0dcdd8cd93b6eb
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm SHA-256: 55a3650d60a4d9094dc57b27d3acc25803cfca9cde9c97fb5a45b8efbff5b74e
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm SHA-256: 2eeddab7d7a7995ec3bc00315c7d43f8e60434bcf31e20c894be6b19195250f9
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 7623404f2664a4a0809feff4223e11ff5fdcd3f8f81ea7222cea00d5a0a17f31
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm SHA-256: ec7bf2f668e1deb80ebf7745f07e12d79bc10d0d3e3ec83618f13583a966a19f
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 21ffb13963bf7a7ac433d979f5932ce0a5c8b7321495f34b137fb8f157b6af54
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm SHA-256: 49193d84fffd4b320183b34fcb71eb3e7cfb9c276dbe5dcc188a6f4b4fdd1bf4

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
x86_64
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm SHA-256: 7e5ced559d8b947fa07d6fd105280427e62ea2c82bffee080f300d7dc826fb27
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm SHA-256: dd0306b3d1c13a8db0cf0ae31b6071d5b192efe1c1d420ab82baf552a3d62b69
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 374c75e227994baecec65f32d00e10e1b9c3d33f0a127aadf6938e5084928bda
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm SHA-256: d8b03aca0f5dda3c9cb0aa004e574355569512885689e21ac0d38df26e1bb6ac
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm SHA-256: 75ece308a13a6a7ff019c2747227dfeac0b1575d1af93d9dfd27b2b43ba956fc
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm SHA-256: f3fc469fa51fdd31774b19734d62f67fe91de2f7784e5681c2a6db37d0c457b6
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm SHA-256: eeba61ca555b6d1093fcda2465249782d3b8dc37365fdaa85f2d8bf413446f4d
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm SHA-256: c58729477271f5d58415a3af2e4a14cad471530645990340288c2927809c19da
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm SHA-256: b6735091fc2fd1769d0a0430b340b51d0de5c8c16f43254dedb028d2100601a9
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm SHA-256: 68b8ed1f4b6e1d3c30a0e65bcf3b96809c8e8ecd760430c8fd7fb4c0640baed3
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm SHA-256: d6673de18fbbd226f323030870cfdec8f791dd1ee7df3a8ea75de2ed68f723bc
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 8e7a724acc004dd8aea651ed5b66ccc500749c75c4b7a1e08304722ac5a9a85d
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm SHA-256: 2f9d946d6fd13a6b85467151fdf2700a6b2835a202853690b7b9abe45e046b7b
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 9625f1b29c7c3aba55c03acf35d536ee7d3b213521c45b99ef31802874a00805
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm SHA-256: b351080483aca52f971e756fa22fb428e555372b330cab2ef23ec11eff688c6e

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
s390x
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm SHA-256: 66dcd5533fa9c52e908d5283053ae693c5bccdd2a20ca3b15efe965807b2bdf5
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm SHA-256: e4add1f474f28b84e6b4c024e6bb583a02e5b8abf1962d79017116500fa1e9ea
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm SHA-256: 088f09216cd3703c1dc0a07a4f8cb9e75d58f99e32fc374acde6c5ff84c586a1
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm SHA-256: 400788dd9d5b5ccf7c0c4ffd2cc3ff7d47aa511f550a5d92372a63d0a5db942a
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm SHA-256: 75f81613ed92edfb51335274fe0754471ce69c439071d9252ca1f344823b4c41
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm SHA-256: 266fc3a8b0ae048c247cb3fdf30aa6f39a163cbf492634f72ab30b1d536fd5b3
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm SHA-256: 017fe641463a4682e903b5d3eb754df0602a7e4fe09cccd85653d0ab03da686b
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm SHA-256: 90417de6d2d12abbe79381df3eddf849246ac7ad8aab812008d6b14e11c1c70e
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm SHA-256: 76462b12e6df520efee6eb29be72a5db8db461f08efe02e4f02c76245175c06e
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm SHA-256: 57ee24dd951c7efd92dbe782118b4ee033a35740990797428e29691bd629551d
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm SHA-256: 628bb656586e04d11d9de10b68d0b02214083cdd7825523075e4d985d5ce13e4
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm SHA-256: 754456544681aaaf2e6697957efbc0a1beb762029dc26f173ba01e1b9151c79c
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm SHA-256: 9035bb0927857f883ab5cc34744af6c2da098fe1c0421260e4334950fab03b1c
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm SHA-256: 8536c590cd0f833fad4e74c9869bc67259928adbc4fa6d9b01e39f767f0199e6
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm SHA-256: d9e42cb154ee94e3f826a7cea0a6319baa2c1e02709849d93f36605401587da3

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
ppc64le
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm SHA-256: 36882d40f2336b84e93d192246d2fb2ef63815d1a001f4ff3bd252a09f3e5be0
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm SHA-256: 175e255a135174a950d96b51ea0f8d05ea1e05088624c9fec18e1da995620d2d
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: d97ad99acd4404bb594e0a7a2dbbb4338b133aa778aff536726aafbe8d9478cb
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm SHA-256: 10658eb0e7d920ab7fc9476ad2061c69788f58eda6d5ebcbd7d94f6ceea0710a
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm SHA-256: 39a29d60b1ccafecb1859ac32867f225ba6c642934a08e3b50252ed16078edc1
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm SHA-256: 62d7faf6d0689dd7f177d78ce8d5f4f61616e652c013b41e72a49c9d1430d7a3
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm SHA-256: 3de983298f7a5ffebc9fb0dc0e0eeb3a184b90834f5e488e694e2f23ae44b452
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm SHA-256: 560ffc041f9a3ad5d7c13182b3e9582522db6b53e7c4857737d52301d47b82a2
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm SHA-256: 7c58c32bc4d990f37617511543c3e577b77bb2309675a207cc0dcdd8cd93b6eb
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm SHA-256: 55a3650d60a4d9094dc57b27d3acc25803cfca9cde9c97fb5a45b8efbff5b74e
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm SHA-256: 2eeddab7d7a7995ec3bc00315c7d43f8e60434bcf31e20c894be6b19195250f9
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 7623404f2664a4a0809feff4223e11ff5fdcd3f8f81ea7222cea00d5a0a17f31
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm SHA-256: ec7bf2f668e1deb80ebf7745f07e12d79bc10d0d3e3ec83618f13583a966a19f
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 21ffb13963bf7a7ac433d979f5932ce0a5c8b7321495f34b137fb8f157b6af54
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm SHA-256: 49193d84fffd4b320183b34fcb71eb3e7cfb9c276dbe5dcc188a6f4b4fdd1bf4

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
x86_64
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm SHA-256: 7e5ced559d8b947fa07d6fd105280427e62ea2c82bffee080f300d7dc826fb27
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm SHA-256: dd0306b3d1c13a8db0cf0ae31b6071d5b192efe1c1d420ab82baf552a3d62b69
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 374c75e227994baecec65f32d00e10e1b9c3d33f0a127aadf6938e5084928bda
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm SHA-256: d8b03aca0f5dda3c9cb0aa004e574355569512885689e21ac0d38df26e1bb6ac
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm SHA-256: 75ece308a13a6a7ff019c2747227dfeac0b1575d1af93d9dfd27b2b43ba956fc
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm SHA-256: f3fc469fa51fdd31774b19734d62f67fe91de2f7784e5681c2a6db37d0c457b6
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm SHA-256: eeba61ca555b6d1093fcda2465249782d3b8dc37365fdaa85f2d8bf413446f4d
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm SHA-256: c58729477271f5d58415a3af2e4a14cad471530645990340288c2927809c19da
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm SHA-256: b6735091fc2fd1769d0a0430b340b51d0de5c8c16f43254dedb028d2100601a9
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm SHA-256: 68b8ed1f4b6e1d3c30a0e65bcf3b96809c8e8ecd760430c8fd7fb4c0640baed3
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm SHA-256: d6673de18fbbd226f323030870cfdec8f791dd1ee7df3a8ea75de2ed68f723bc
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 8e7a724acc004dd8aea651ed5b66ccc500749c75c4b7a1e08304722ac5a9a85d
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm SHA-256: 2f9d946d6fd13a6b85467151fdf2700a6b2835a202853690b7b9abe45e046b7b
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 9625f1b29c7c3aba55c03acf35d536ee7d3b213521c45b99ef31802874a00805
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm SHA-256: b351080483aca52f971e756fa22fb428e555372b330cab2ef23ec11eff688c6e

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
s390x
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm SHA-256: 66dcd5533fa9c52e908d5283053ae693c5bccdd2a20ca3b15efe965807b2bdf5
rh-postgresql12-postgresql-12.4-1.el7.s390x.rpm SHA-256: 66dcd5533fa9c52e908d5283053ae693c5bccdd2a20ca3b15efe965807b2bdf5
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm SHA-256: e4add1f474f28b84e6b4c024e6bb583a02e5b8abf1962d79017116500fa1e9ea
rh-postgresql12-postgresql-contrib-12.4-1.el7.s390x.rpm SHA-256: e4add1f474f28b84e6b4c024e6bb583a02e5b8abf1962d79017116500fa1e9ea
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm SHA-256: 088f09216cd3703c1dc0a07a4f8cb9e75d58f99e32fc374acde6c5ff84c586a1
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.s390x.rpm SHA-256: 088f09216cd3703c1dc0a07a4f8cb9e75d58f99e32fc374acde6c5ff84c586a1
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm SHA-256: 400788dd9d5b5ccf7c0c4ffd2cc3ff7d47aa511f550a5d92372a63d0a5db942a
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.s390x.rpm SHA-256: 400788dd9d5b5ccf7c0c4ffd2cc3ff7d47aa511f550a5d92372a63d0a5db942a
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm SHA-256: 75f81613ed92edfb51335274fe0754471ce69c439071d9252ca1f344823b4c41
rh-postgresql12-postgresql-devel-12.4-1.el7.s390x.rpm SHA-256: 75f81613ed92edfb51335274fe0754471ce69c439071d9252ca1f344823b4c41
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm SHA-256: 266fc3a8b0ae048c247cb3fdf30aa6f39a163cbf492634f72ab30b1d536fd5b3
rh-postgresql12-postgresql-docs-12.4-1.el7.s390x.rpm SHA-256: 266fc3a8b0ae048c247cb3fdf30aa6f39a163cbf492634f72ab30b1d536fd5b3
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm SHA-256: 017fe641463a4682e903b5d3eb754df0602a7e4fe09cccd85653d0ab03da686b
rh-postgresql12-postgresql-libs-12.4-1.el7.s390x.rpm SHA-256: 017fe641463a4682e903b5d3eb754df0602a7e4fe09cccd85653d0ab03da686b
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm SHA-256: 90417de6d2d12abbe79381df3eddf849246ac7ad8aab812008d6b14e11c1c70e
rh-postgresql12-postgresql-plperl-12.4-1.el7.s390x.rpm SHA-256: 90417de6d2d12abbe79381df3eddf849246ac7ad8aab812008d6b14e11c1c70e
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm SHA-256: 76462b12e6df520efee6eb29be72a5db8db461f08efe02e4f02c76245175c06e
rh-postgresql12-postgresql-plpython-12.4-1.el7.s390x.rpm SHA-256: 76462b12e6df520efee6eb29be72a5db8db461f08efe02e4f02c76245175c06e
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm SHA-256: 57ee24dd951c7efd92dbe782118b4ee033a35740990797428e29691bd629551d
rh-postgresql12-postgresql-pltcl-12.4-1.el7.s390x.rpm SHA-256: 57ee24dd951c7efd92dbe782118b4ee033a35740990797428e29691bd629551d
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm SHA-256: 628bb656586e04d11d9de10b68d0b02214083cdd7825523075e4d985d5ce13e4
rh-postgresql12-postgresql-server-12.4-1.el7.s390x.rpm SHA-256: 628bb656586e04d11d9de10b68d0b02214083cdd7825523075e4d985d5ce13e4
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm SHA-256: 754456544681aaaf2e6697957efbc0a1beb762029dc26f173ba01e1b9151c79c
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.s390x.rpm SHA-256: 754456544681aaaf2e6697957efbc0a1beb762029dc26f173ba01e1b9151c79c
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm SHA-256: 9035bb0927857f883ab5cc34744af6c2da098fe1c0421260e4334950fab03b1c
rh-postgresql12-postgresql-static-12.4-1.el7.s390x.rpm SHA-256: 9035bb0927857f883ab5cc34744af6c2da098fe1c0421260e4334950fab03b1c
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm SHA-256: 8536c590cd0f833fad4e74c9869bc67259928adbc4fa6d9b01e39f767f0199e6
rh-postgresql12-postgresql-syspaths-12.4-1.el7.s390x.rpm SHA-256: 8536c590cd0f833fad4e74c9869bc67259928adbc4fa6d9b01e39f767f0199e6
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm SHA-256: d9e42cb154ee94e3f826a7cea0a6319baa2c1e02709849d93f36605401587da3
rh-postgresql12-postgresql-test-12.4-1.el7.s390x.rpm SHA-256: d9e42cb154ee94e3f826a7cea0a6319baa2c1e02709849d93f36605401587da3

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
ppc64le
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm SHA-256: 36882d40f2336b84e93d192246d2fb2ef63815d1a001f4ff3bd252a09f3e5be0
rh-postgresql12-postgresql-12.4-1.el7.ppc64le.rpm SHA-256: 36882d40f2336b84e93d192246d2fb2ef63815d1a001f4ff3bd252a09f3e5be0
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm SHA-256: 175e255a135174a950d96b51ea0f8d05ea1e05088624c9fec18e1da995620d2d
rh-postgresql12-postgresql-contrib-12.4-1.el7.ppc64le.rpm SHA-256: 175e255a135174a950d96b51ea0f8d05ea1e05088624c9fec18e1da995620d2d
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: d97ad99acd4404bb594e0a7a2dbbb4338b133aa778aff536726aafbe8d9478cb
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: d97ad99acd4404bb594e0a7a2dbbb4338b133aa778aff536726aafbe8d9478cb
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm SHA-256: 10658eb0e7d920ab7fc9476ad2061c69788f58eda6d5ebcbd7d94f6ceea0710a
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.ppc64le.rpm SHA-256: 10658eb0e7d920ab7fc9476ad2061c69788f58eda6d5ebcbd7d94f6ceea0710a
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm SHA-256: 39a29d60b1ccafecb1859ac32867f225ba6c642934a08e3b50252ed16078edc1
rh-postgresql12-postgresql-devel-12.4-1.el7.ppc64le.rpm SHA-256: 39a29d60b1ccafecb1859ac32867f225ba6c642934a08e3b50252ed16078edc1
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm SHA-256: 62d7faf6d0689dd7f177d78ce8d5f4f61616e652c013b41e72a49c9d1430d7a3
rh-postgresql12-postgresql-docs-12.4-1.el7.ppc64le.rpm SHA-256: 62d7faf6d0689dd7f177d78ce8d5f4f61616e652c013b41e72a49c9d1430d7a3
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm SHA-256: 3de983298f7a5ffebc9fb0dc0e0eeb3a184b90834f5e488e694e2f23ae44b452
rh-postgresql12-postgresql-libs-12.4-1.el7.ppc64le.rpm SHA-256: 3de983298f7a5ffebc9fb0dc0e0eeb3a184b90834f5e488e694e2f23ae44b452
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm SHA-256: 560ffc041f9a3ad5d7c13182b3e9582522db6b53e7c4857737d52301d47b82a2
rh-postgresql12-postgresql-plperl-12.4-1.el7.ppc64le.rpm SHA-256: 560ffc041f9a3ad5d7c13182b3e9582522db6b53e7c4857737d52301d47b82a2
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm SHA-256: 7c58c32bc4d990f37617511543c3e577b77bb2309675a207cc0dcdd8cd93b6eb
rh-postgresql12-postgresql-plpython-12.4-1.el7.ppc64le.rpm SHA-256: 7c58c32bc4d990f37617511543c3e577b77bb2309675a207cc0dcdd8cd93b6eb
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm SHA-256: 55a3650d60a4d9094dc57b27d3acc25803cfca9cde9c97fb5a45b8efbff5b74e
rh-postgresql12-postgresql-pltcl-12.4-1.el7.ppc64le.rpm SHA-256: 55a3650d60a4d9094dc57b27d3acc25803cfca9cde9c97fb5a45b8efbff5b74e
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm SHA-256: 2eeddab7d7a7995ec3bc00315c7d43f8e60434bcf31e20c894be6b19195250f9
rh-postgresql12-postgresql-server-12.4-1.el7.ppc64le.rpm SHA-256: 2eeddab7d7a7995ec3bc00315c7d43f8e60434bcf31e20c894be6b19195250f9
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 7623404f2664a4a0809feff4223e11ff5fdcd3f8f81ea7222cea00d5a0a17f31
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 7623404f2664a4a0809feff4223e11ff5fdcd3f8f81ea7222cea00d5a0a17f31
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm SHA-256: ec7bf2f668e1deb80ebf7745f07e12d79bc10d0d3e3ec83618f13583a966a19f
rh-postgresql12-postgresql-static-12.4-1.el7.ppc64le.rpm SHA-256: ec7bf2f668e1deb80ebf7745f07e12d79bc10d0d3e3ec83618f13583a966a19f
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 21ffb13963bf7a7ac433d979f5932ce0a5c8b7321495f34b137fb8f157b6af54
rh-postgresql12-postgresql-syspaths-12.4-1.el7.ppc64le.rpm SHA-256: 21ffb13963bf7a7ac433d979f5932ce0a5c8b7321495f34b137fb8f157b6af54
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm SHA-256: 49193d84fffd4b320183b34fcb71eb3e7cfb9c276dbe5dcc188a6f4b4fdd1bf4
rh-postgresql12-postgresql-test-12.4-1.el7.ppc64le.rpm SHA-256: 49193d84fffd4b320183b34fcb71eb3e7cfb9c276dbe5dcc188a6f4b4fdd1bf4

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
aarch64
rh-postgresql12-postgresql-12.4-1.el7.aarch64.rpm SHA-256: c739a6d8c31c7722df1942a86959861c391a7e855e60a111b5d5719c2bfb82b2
rh-postgresql12-postgresql-contrib-12.4-1.el7.aarch64.rpm SHA-256: d2a78a6ee24dcb3a6ecbab2b569a23dd436c658a9c9a3d7a26ceafb0028da797
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.aarch64.rpm SHA-256: 671631f3c03088e14dfe78950b0c3cf9472662176689c051851feefa60941486
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.aarch64.rpm SHA-256: 3d2305907432cd061c73b464da3c19fd41a3c6c4e5ae15dc53792d099f69fea2
rh-postgresql12-postgresql-devel-12.4-1.el7.aarch64.rpm SHA-256: 938df6f9c0b6c35c3951a32f74d17fe5b69b6d7060121f8f1bdc46f2a4ca79ca
rh-postgresql12-postgresql-docs-12.4-1.el7.aarch64.rpm SHA-256: 28121d5e3c358610ff76c9a9f6816890f116b337ee831f079bf707c71c3d5744
rh-postgresql12-postgresql-libs-12.4-1.el7.aarch64.rpm SHA-256: 391175ba1f07b2bcf3cd9da862bce429ccbabf0dcf23a7fb2a838ae4c0c92903
rh-postgresql12-postgresql-plperl-12.4-1.el7.aarch64.rpm SHA-256: 41ce0750b72ba4447b1fa57411a92a0a959020bf1092653daa824faeb81f6ccc
rh-postgresql12-postgresql-plpython-12.4-1.el7.aarch64.rpm SHA-256: 573eadc152aa536f94eaeeffeed307ecb7ef93fe8a6cdfa8bec7a5b30bf6d1ba
rh-postgresql12-postgresql-pltcl-12.4-1.el7.aarch64.rpm SHA-256: f292c8052446f320523ef8fb7136c48b3c2efa748dbfe76822020b6a2e6eedfb
rh-postgresql12-postgresql-server-12.4-1.el7.aarch64.rpm SHA-256: 228b81b264b49818d9e8d901d132527109f935a205db91f42b2a9c9a32e36f38
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.aarch64.rpm SHA-256: 8fb313e79edbbb3b9250b548a7839627668fbb43e9dcf097fc00cd2f140e468b
rh-postgresql12-postgresql-static-12.4-1.el7.aarch64.rpm SHA-256: f8bd16cd5e70d47eca56672f61c1b75e707e95052b76b1dabb7bcd15cf2e1f55
rh-postgresql12-postgresql-syspaths-12.4-1.el7.aarch64.rpm SHA-256: 11b9e1b69841ef9dcb74cfaa0af28d3d6d9ab59b94e69e2ac0815293f37445f2
rh-postgresql12-postgresql-test-12.4-1.el7.aarch64.rpm SHA-256: 3054a6902509d5ddb644c3fae23c21da172140c9343eb3599e5379d34ed627f6

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.4-1.el7.src.rpm SHA-256: 15164031377da8fc2b219b3353e91310b273d6d0980b6e663b0e64608652d06c
x86_64
rh-postgresql12-postgresql-12.4-1.el7.x86_64.rpm SHA-256: 7e5ced559d8b947fa07d6fd105280427e62ea2c82bffee080f300d7dc826fb27
rh-postgresql12-postgresql-contrib-12.4-1.el7.x86_64.rpm SHA-256: dd0306b3d1c13a8db0cf0ae31b6071d5b192efe1c1d420ab82baf552a3d62b69
rh-postgresql12-postgresql-contrib-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 374c75e227994baecec65f32d00e10e1b9c3d33f0a127aadf6938e5084928bda
rh-postgresql12-postgresql-debuginfo-12.4-1.el7.x86_64.rpm SHA-256: d8b03aca0f5dda3c9cb0aa004e574355569512885689e21ac0d38df26e1bb6ac
rh-postgresql12-postgresql-devel-12.4-1.el7.x86_64.rpm SHA-256: 75ece308a13a6a7ff019c2747227dfeac0b1575d1af93d9dfd27b2b43ba956fc
rh-postgresql12-postgresql-docs-12.4-1.el7.x86_64.rpm SHA-256: f3fc469fa51fdd31774b19734d62f67fe91de2f7784e5681c2a6db37d0c457b6
rh-postgresql12-postgresql-libs-12.4-1.el7.x86_64.rpm SHA-256: eeba61ca555b6d1093fcda2465249782d3b8dc37365fdaa85f2d8bf413446f4d
rh-postgresql12-postgresql-plperl-12.4-1.el7.x86_64.rpm SHA-256: c58729477271f5d58415a3af2e4a14cad471530645990340288c2927809c19da
rh-postgresql12-postgresql-plpython-12.4-1.el7.x86_64.rpm SHA-256: b6735091fc2fd1769d0a0430b340b51d0de5c8c16f43254dedb028d2100601a9
rh-postgresql12-postgresql-pltcl-12.4-1.el7.x86_64.rpm SHA-256: 68b8ed1f4b6e1d3c30a0e65bcf3b96809c8e8ecd760430c8fd7fb4c0640baed3
rh-postgresql12-postgresql-server-12.4-1.el7.x86_64.rpm SHA-256: d6673de18fbbd226f323030870cfdec8f791dd1ee7df3a8ea75de2ed68f723bc
rh-postgresql12-postgresql-server-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 8e7a724acc004dd8aea651ed5b66ccc500749c75c4b7a1e08304722ac5a9a85d
rh-postgresql12-postgresql-static-12.4-1.el7.x86_64.rpm SHA-256: 2f9d946d6fd13a6b85467151fdf2700a6b2835a202853690b7b9abe45e046b7b
rh-postgresql12-postgresql-syspaths-12.4-1.el7.x86_64.rpm SHA-256: 9625f1b29c7c3aba55c03acf35d536ee7d3b213521c45b99ef31802874a00805
rh-postgresql12-postgresql-test-12.4-1.el7.x86_64.rpm SHA-256: b351080483aca52f971e756fa22fb428e555372b330cab2ef23ec11eff688c6e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility