Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7714 - Security Advisory
Issued:
2023-12-11
Updated:
2023-12-11

RHSA-2023:7714 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
  • postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
  • postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
  • postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
  • BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
  • BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.

CVEs

  • CVE-2023-5868
  • CVE-2023-5869
  • CVE-2023-5870
  • CVE-2023-39417

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: f41d953ad4f13b395892be87c158c2eef1c84cb8c86123ce1ed340a625b92130
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.src.rpm SHA-256: 19ab23fd7431928254061d48d887c21e5130526df944d1144e4597195157e344
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.9.0+20789+410e66ce.noarch.rpm SHA-256: 2b84bfbf3fae1a5fea68a0ca465090ed51360735419a4d127ef5f2e7658bb587
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7501ed4b43e5cd97c4bb5019bb69ce2d759b06598f5d631a4213d82d7cc2edb6
pgaudit-debuginfo-1.4.0-5.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: ca6fb715443397eb258f26f42e6251013d3dbf5134105c39cae1522558363cd0
pgaudit-debugsource-1.4.0-5.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7897d35c5d4c25cdb3841b012b8078cda76a45611beb7fffa883bf24cce58aa5
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 9354eede9f34f614666bc6390997a242209656e129d00208c9f989da8629bca1
postgresql-contrib-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 8726db191c254b30733fcb349e0805c0d9aed5022c4d3c2d00efb5f22c7e0044
postgresql-contrib-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 9488f5820febb92ad9abb73d42efa38f89e8ffd73aca15c69fad070f9146dadf
postgresql-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 847c869fa4b292298e8c7189d03161d45d57f31cb574d69050e255e2bc8f4d03
postgresql-debugsource-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 6dea0c735096ce624ff12b47a36fc965ae3495c9225d0a87f487567e587cafb6
postgresql-docs-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: c909ef63df0bb8fd36fc73a7b422e080ede31b9ed00fd456d13f6f952dbc1fed
postgresql-docs-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 2d880ebc5acc2b2cecb135ee363b2f02ca22d19392a2deb36ae885b813d53913
postgresql-plperl-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: c9d4d84d7337021bb436d1665259f4d71e2a749db650d64e85b7880f8be5296c
postgresql-plperl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: bf2fdedb8817fbd8882a568a38fc9cbaa847462c37b85bb27afda003645472a3
postgresql-plpython3-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 1be8b4577179d325e7c7076b1dc3eb6efbc799e74888c122544912b745245195
postgresql-plpython3-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 1c9bc1b069fe7a312c045c5dff9b7d5261ef837ff00933b23341b7a719b98024
postgresql-pltcl-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 4616fee48ca007eaf671786bfee3c595fe906598f79595273df9154c752c4a78
postgresql-pltcl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 793536ec55ff587d04da0d0034ac2c18ac156bc101c0dc50824d2112e5066a41
postgresql-server-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 4c1257043d815605bfdd9b97619ac8b352af76778febb1b98ae5dda4699884d4
postgresql-server-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 4343171f732b57dce6a39453469850b9b4370c403c56fb10bb9f001f0c11cd32
postgresql-server-devel-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 5ca258323b06827538ea7dc2fa7667e51b1682ed10dba2b346744aba45333697
postgresql-server-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 75fc2c84b0468c9a8ef062396269040ec2c1610a0b0444e86f5d130dc78ac5b0
postgresql-static-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 29d2a623b2c6249c56acfddad59c8e40d2333c5ca804c000b3bb59766abce86b
postgresql-test-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: e1ec8586888f5065750721ec4faba98079c8004d27a967a971a3e93007fe4eab
postgresql-test-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: ca5f32b22c00e3e721862334a01f27db890e4d42f45282f0a3136cdacfc5ec60
postgresql-upgrade-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 3a1ecf88de4df1d2e5bb505f71c17b420502b2075fa02fe3d0587566afb64891
postgresql-upgrade-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: b7bd29f631f3b56990f0fc930da5a674d3a24ce6740f3145592b869abe0afa7e
postgresql-upgrade-devel-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 2d7cbb5476c0e788dbfe0d211420638614b3838c525393f584586c8b16ba2955
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.x86_64.rpm SHA-256: 728a453e9460ae85a24d799017c2633685d316d384667ae306f5ca324f493192

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: f41d953ad4f13b395892be87c158c2eef1c84cb8c86123ce1ed340a625b92130
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.src.rpm SHA-256: 19ab23fd7431928254061d48d887c21e5130526df944d1144e4597195157e344
s390x
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 3f4f7ffe6573fde86a6c4b20968d4b57dcb0456c68d6bdb332e7a2c09d8599da
pgaudit-debuginfo-1.4.0-5.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: eaae531be234c5bb8e69271420ebeed310ac1a14185d839c5799228a8c38e61d
pgaudit-debugsource-1.4.0-5.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: e69b8f27518f55c722cbe188a687eb40691e4b19b54637e0bee7eb695b241d42
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: b25d14e2e95db6b4c34e9cc5168fc44f44602f8d186f546a5b862a20ec998245
postgresql-contrib-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 39731670e75047a4523c54226e542b0609ffed2c5f9b0ff153e7261a5000bfb0
postgresql-contrib-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: a4134c73e33428ba2b6b1c7890d54683d69e0632a595ba692ec684bf0ed84c52
postgresql-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: db5f8cfaa03c03aea4d1cde4a5fc207df70966fbefd7af7adee8f96280669f33
postgresql-debugsource-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 61e0ade9d115bb55229e90e04a31e5301d0fdcfb278fcd0e86bbcdd471528e85
postgresql-docs-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 038537cd33b01f13f1e8aa74f89454b7b26d618e81e689d9164359124a7027e2
postgresql-docs-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 346448bfadab2a6387250866b05396b10b79cc7a78bb3ac4de5c33967925c0de
postgresql-plperl-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 3bb60c75b7d6fc936657da2b7589bf553586b5f0a32ab3bbbfd01155acda7b73
postgresql-plperl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 57176901a940058836d27d41cc8f8d9b5fed27606d82deba28a19ee41ae43a1d
postgresql-plpython3-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 32e0e56da45c4ad392a3ae44b939755ebdfa5dd8d6a06e09f6121cf12dd5134e
postgresql-plpython3-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: bcccaf075f7b9921b50199a1876d850863973ad4d086a979dae5d24f9ace559f
postgresql-pltcl-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: cc711d55d94d433470b578ae987d02e677393a3057546e0c9754af3375e05e42
postgresql-pltcl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: c7b001d9f68dd869bb0ebcbea090dd26b5c4b361abb9c9fe519f76f886136d31
postgresql-server-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: acf9acfc80f3b2d70683ad1e01833c1b6ff62501094b3231ce1571cfc343535e
postgresql-server-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 87bc43a3240e35951fe9053d5d14542ec98cf98b16d1e6504605a5e50b7dc0e6
postgresql-server-devel-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 3dd1ee74f9999febf3a8c3c73e0451ec57e713f28d1812f2c6cef891f5bf34ad
postgresql-server-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 8edc10a395b07762f9e4227b8d921b631c7ba7f01e8a2af9be43dab1e45bc810
postgresql-static-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 12d547717610ddb1d80fcb1f5fec5ad13d32befb439829cd5bebf60956166ef0
postgresql-test-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: b866df791099235399f325c12440b3592fb94eab0a7c2230c1b5faf03b639062
postgresql-test-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 055fa3da895c5eb1e61105cc70c9c11a2cb5287f7b21f1ae92ecd3c4967256ef
postgresql-test-rpm-macros-12.17-1.module+el8.9.0+20789+410e66ce.noarch.rpm SHA-256: 2b84bfbf3fae1a5fea68a0ca465090ed51360735419a4d127ef5f2e7658bb587
postgresql-upgrade-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 6aeef86c5fec3f0ba6b1a4c60971a874ca15b9fe1a6b2ac73931a847c9cd60ce
postgresql-upgrade-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: d16ebee430a28322d00991c3f6bc8305d944e6140c18492998e64cf1f9fe46aa
postgresql-upgrade-devel-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 8083e000e8578f30c0d9ec3d3e61db45b7c99571657a7e81d03e76b85d7b3a44
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.s390x.rpm SHA-256: 485ecc6e990060cf4753634a9148664e1aaf6a15f886421d2808df9c1b3c7863

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: f41d953ad4f13b395892be87c158c2eef1c84cb8c86123ce1ed340a625b92130
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.src.rpm SHA-256: 19ab23fd7431928254061d48d887c21e5130526df944d1144e4597195157e344
ppc64le
postgresql-test-rpm-macros-12.17-1.module+el8.9.0+20789+410e66ce.noarch.rpm SHA-256: 2b84bfbf3fae1a5fea68a0ca465090ed51360735419a4d127ef5f2e7658bb587
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 29719040660d9132e39a998f604660c5b9316485334399d14348cba20bd57bf2
pgaudit-debuginfo-1.4.0-5.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: fbc43a4373fa35afc0288e810a544066aa27a48be403b509c0781138cd787d16
pgaudit-debugsource-1.4.0-5.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: a5801fa26925a5e0c2306fb8c88a9f991bd609367138bc8d46f830bbfaff468d
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: f2ee4b506650b82706dbd8e4fdd82554dd4751e81870daf453c6c3ccdedccfb8
postgresql-contrib-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 2350e7f7c663743e3ad0899cd60cd68db0c6a7cfcd328116171f672b660f146e
postgresql-contrib-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 618e61fae46c60271cbe2543a62fcba1ffa3ce5e68a8f20eaef054c26cd0c201
postgresql-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 3798da21cd85d0a3dc098d81fe3988d9b75a81854ea8f1bc31bf75658a3e14fa
postgresql-debugsource-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 75b38c7c14bfae83f2f708b3d68d44194497e5d65ea2c429ee8b89b7b95cb4dd
postgresql-docs-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: e4a608dff598db852582e0639dcbdfd341c5f223c1b45cacf3bd03f18a9d7335
postgresql-docs-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 3941f72a30ed276ad1d52e203df08a4b36baa711689b37095b6e99d9c74c49d3
postgresql-plperl-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: ef637ef91c679fd83fbd534d324096f3d131e226765a4056281e96833e17147c
postgresql-plperl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 21fc5c93a7920db420baf7ecbe8417437ac17350236a41b552c81c5dfab98303
postgresql-plpython3-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 35111fe7e97fb92bbc5b01e2da0af860200f8c7bed5a63d54ff4e7cad648f6dc
postgresql-plpython3-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 98697dbb0400c7656a6ceadc947407ccfa0fdf9d2251307e059c04bea7646ee6
postgresql-pltcl-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 4b6667b0b4be77466f678e05a7333dfe7f6d59728a9ec752baf4fe06e9ea5224
postgresql-pltcl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 90259f69d7f8db99196d57d904e4bd594a7a388d27da8cb64bb31fc825cc5acf
postgresql-server-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: fbf1b8eed3a618556c0c85ed3b93b2b82dfb6333a87ece3522293e25a2659222
postgresql-server-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: df8ae225117f5570ef4f8a11de5a88fd7b011fdea72e1a421a49ca1ae4317de2
postgresql-server-devel-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 76726dd1e08b33dfa147189bbd336e209836db7a7f230cf8557bf74164f773de
postgresql-server-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 08be4433ed02ad23755df13034206cbe8e9df3336a48db4b7ad3b9f17010ed0f
postgresql-static-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: eaa54a522270f51e0eda55c0c7e395c85e2bf28565f0f021c5f897040367cb40
postgresql-test-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 974faef0a935ec709e13656a96372d0fbe57f8952ce97bd1a50d4007f4ee7e50
postgresql-test-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 01da1392251f2aabde3700197401142421ca3a3f2499bdde964413ae80b0f1e2
postgresql-upgrade-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: f7cace00a41c6fd69e18300416bd970d5205ed395a71f881f25232d2de36cebb
postgresql-upgrade-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: c6de05be1708ab4577c6a43f7d404231c3bc659cc654be7d4d68cfa578bbeb69
postgresql-upgrade-devel-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: a12a163f947e2d00cde6592bcb8a9248ee3286a4189b036eb834b57cfba90a44
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.ppc64le.rpm SHA-256: 3e5b6c788cd68a606a71194d1b74bf1894e3d0284c8b7f9b6e9c59fd9bdd04fd

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: f41d953ad4f13b395892be87c158c2eef1c84cb8c86123ce1ed340a625b92130
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.src.rpm SHA-256: 19ab23fd7431928254061d48d887c21e5130526df944d1144e4597195157e344
aarch64
postgresql-test-rpm-macros-12.17-1.module+el8.9.0+20789+410e66ce.noarch.rpm SHA-256: 2b84bfbf3fae1a5fea68a0ca465090ed51360735419a4d127ef5f2e7658bb587
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189
pgaudit-1.4.0-5.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 72b797a21ebded34f6c44acf2106dbc9e0aa48b40302beca9f3fdacd87b17aa0
pgaudit-debuginfo-1.4.0-5.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: b27af8c77e803f69eef4eb8532f693891f0f37ca6005689dc9fe26c680e66fa1
pgaudit-debugsource-1.4.0-5.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: f76f98952cb84b7ec5fa2e9cdeb7f972ba2ac0fd4653deeb2d74eb7cfd8ca6ef
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed
postgresql-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 80bea1c15e2c22d97788cc7beab6bc7fa6b2583b482d693358a2520a83c41c2f
postgresql-contrib-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 675258ac9b52182c397918a43e437006de70ee8069303b8da068511b724ba753
postgresql-contrib-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 68726645c274921665290eb0e243579d15c9c1be94807e67d2fcdf6734c04873
postgresql-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: a442203b7b5d043f4b8cf3519a7d1a4e826cabe349a3202b8f0db0ade281e35a
postgresql-debugsource-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 3c8e7ee5708e34698985f9f9a2ff9994b8343346349b64f947029d1fb67b1719
postgresql-docs-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 00476ae3a9f1d0c003fde3719e1049c0ad4d769ad358f7bf6309d9d20733a153
postgresql-docs-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 445bf68a5095736d88534842c7482277b201f6d6e60feeac4ed597174e1868fa
postgresql-plperl-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: b1b6e036f725af5544ea7841b330f04ee283f0782d2f862a3f0811b73fb3693f
postgresql-plperl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 2042c4984e4f432b30f009444e8ea8fbc634fb1507347098c323b0be18e5ad04
postgresql-plpython3-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 659bcfcdf26e733e9e7d982910acaf2070eff6deda7c82221f9ea3526234a9f1
postgresql-plpython3-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: b714b745722f575d2950ab9d2c4538f2dc2d20012f6b402d72086dbb7b355a5d
postgresql-pltcl-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: ee4576e5b266de3e0d3f0e2849ea9f5ff4ad189f55ede96307fe945e080136c3
postgresql-pltcl-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 9163434721d0404aad592fc2d4486a4ab55409501a53166a61e221476565700d
postgresql-server-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: bc6326f0f98f4cb2aa7dc4c59950e114b3cc3d083f70fa56857e0793c832500b
postgresql-server-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 97fd11455d1e2bf43ce6512897353fbf71bf2dbe6c8760c65aefed850b1d5be7
postgresql-server-devel-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 9d97fc84edff1b0e286ecd06d9c3b63a38b7e72d83abe36016ee94e996d938c6
postgresql-server-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 1b64de4b9f58558dcdbd83ff78bbe9a88aff9014df7f0cccd3ce99f5feb3992e
postgresql-static-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 5c9b6fb17021d76e1930969b81af07a9ecd68b1d5eb6afbb2752b5a17d8e6b90
postgresql-test-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: d5ae8da175755c9e9ce4da5df4c685dcff39914b40e79d32c79af6d49e3a7d98
postgresql-test-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 99e83522851fd9bfa1094ead678b74ec461a870cb62d80d31e80156e780f5412
postgresql-upgrade-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: ae4b8f8605ad27a1d174cb4453fa3239c7d2f15eb5f75520f05b43b522692a09
postgresql-upgrade-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 8da733cc232a7af05b5bc074d260e401ea4d68e2ca5466546907f32d1ad8d2d4
postgresql-upgrade-devel-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 94168a4a4ef708b687bc5cf4a7b2bc4e96d7122171cb255411837ed3397ee5f8
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.9.0+20789+410e66ce.aarch64.rpm SHA-256: 3538a4c6243636da3301a89fe1098b577ce1966fd89f91798481b43d86f0b596

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility