Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0974 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0974 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL

CVEs

  • CVE-2024-0985

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 70ccd43b9e2515b3f8a83d5ce99daf2e7cd39c1bdcecf865d69933cbb0c5a50a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 54887da5427ade6de8b2a74e09a047a2afb4639e46172114152c80cb60dd2668
x86_64
postgresql-test-rpm-macros-12.18-1.module+el8.9.0+21289+7c796f9d.noarch.rpm SHA-256: 3d351dc4ff432a56992a8dd9d4252b91ab3bab6312377b056a6a252c0883121b
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 091403d4427736f4f8ee35a7b20adbb7630e2170bae37d0732f1b61982e36cc8
pgaudit-debuginfo-1.4.0-7.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 361456117211517feafef038e62db9f9dde94515c14f69fb206f4730898c7274
pgaudit-debugsource-1.4.0-7.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: a2d01a9d8e7fe78d338cd8ed9333429325597e8765f46d6f0711973f0e579c97
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: d0cc36a912d787bbc16c1dc42e247d32ace660fd051461bca51c762cded61d8a
postgresql-contrib-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: ed08ee6212b1c317bed99b751cb6f06e99378235c66a1a0ac94cda6e85f2e0f5
postgresql-contrib-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: f26e7f5ad5ea39c18399a00ff0d08abff6200594dd7a1041bec9c13bdfb71573
postgresql-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 51fc2267a723f75de69bb8c85c44eece650787e9bafc4380d46768ceed6a071f
postgresql-debugsource-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 989576df3a30f5d2a4d177f54bdfa468fb453796a43bf190ae89507c117920df
postgresql-docs-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 0b8492aec5d8dac98226ddd65c4d4be4063d0ec4d410ff469321db170dcd4daf
postgresql-docs-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 890f3af4eba9105ba617014db38a4e33e5f9ecc02c2b8684013de2db4fbd02b9
postgresql-plperl-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: d0597edd1e423b8f8136b5196c07efc2f6e28667f5bde1b1c4a39de3f20d85dd
postgresql-plperl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 39ee22599dc8820e6622edbd92fa1c8f760cdea2b8991c6c993d99edcc3a3ffb
postgresql-plpython3-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 3068438ca327d7878ce4533e21363c820eb5ba22d4b116d566ab6f0495e45b97
postgresql-plpython3-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: e556d6d0770d56b66a264bf7303b70227794b7cd94f27a5dba727de1312620ad
postgresql-pltcl-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 20c4ed4f12c486bc0afae7af6dbc66901c3ad5b4f17b4f6d72a82cd758a480dd
postgresql-pltcl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 497b55eaf7b2714692b9f3a05715f81694287f0a255e9aed2cebec9c1cff932c
postgresql-server-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 887c75ab83cc3e0267de7c2790f32f0913dcfc886a49610d6f942ddb6d5760dd
postgresql-server-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 5458fb440377c339078629f6ec57341d3f36c420ea6da1a328da2878612f65dd
postgresql-server-devel-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: fa9c3af942d023695859c25df0541fae2cd4709fb8d4ec891e700de23041f707
postgresql-server-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 2211d6b7793c5b445de6dd55a7e73adbf4fe39457d83097e9c711c9c0fa210bb
postgresql-static-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: b4c0a1b1a97bdfc9ff9cf52464d3d786af0a0cb2727c4adee5dd1cc422c6f42b
postgresql-test-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 55aafcf0a080f4c4f91d6d5682c9d57f4f7b3a6fe7668abccb3365fdedc5abbd
postgresql-test-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 6bcbbead78429b924ded4196c71446234104ea25feb5a04c47ca37f8f676694f
postgresql-upgrade-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 794dfc4d3f4ac6620a009d2f663a91dfc3cff42f771804a66c0347bbebd27c36
postgresql-upgrade-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 3789e4bb29d6c11e03df8651702b9ce762b1444fdb5535b20bb5302e6a5027e5
postgresql-upgrade-devel-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: ade9749f679cca2ffb3d423165ca4d03f0cd9665e823e91b80ef0ae8fed34fcd
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.x86_64.rpm SHA-256: 0dce103ecbb955929758ca3812256f36be83a2a1e2bf3d38f19114ea313c6b11

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 70ccd43b9e2515b3f8a83d5ce99daf2e7cd39c1bdcecf865d69933cbb0c5a50a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 54887da5427ade6de8b2a74e09a047a2afb4639e46172114152c80cb60dd2668
s390x
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 075713e67e1321e514cd552aebf1c8b5e86885ce47d763fc38465884ff9c886d
pgaudit-debuginfo-1.4.0-7.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 973cf86402a6ad703afdfda5e0e33cd1fb41f32db3bbf46cdd08a5e6a8655191
pgaudit-debugsource-1.4.0-7.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: cae90e3652e368686bc02c441d90aee3fdb86efac82dc384e6d8883659101247
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: d127d2e3f935a21122bc8b68716d44c796615a02c8f5787d8bff765dbaf75d2c
postgresql-contrib-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 8b435345d6a299cb26440de3ed95ab69df244e21533a3adb5e2642ee14316bda
postgresql-contrib-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: cf059f0053a3b8f707ea2c03cae337b40792472d92302073031729753fe741b4
postgresql-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 9a52a5f59bee24dc1b2176240d1b1dc8d3a91c07ab286ad6ce184970191f7b7b
postgresql-debugsource-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 96d21a131b2886f0322a43df9629effb7d0f01e878004ea6837a731ba63de913
postgresql-docs-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: d1719936541495ffd7c433525d7001e526edcc314a82680f128a9d96cec5556f
postgresql-docs-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 42f9ad26adf6d1a1634c8d2c4b961a43ad1781b94e9f3bba4b4787648bdea639
postgresql-plperl-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 494ab6d44c84c65bf1a08e2c9690375bdfb77d1ba438fb213dd2c44e58ec79f5
postgresql-plperl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: d06d522fe95bbfda33591323a03c17d5eddd4ed19bbca3e18f77c59554fcef3e
postgresql-plpython3-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: dad87409303bb68685c872c9c7e0939f28de269c2daddbd4fe7902f53883cd2a
postgresql-plpython3-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 1ce6f48b2b96e3257c29530ee4236a2ce79f535080f832b9bf338aade8bf7910
postgresql-pltcl-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: e8e62b1389f59964ab3631ffea88c2a6e6b0e049cce048693faa26c51cdbca0b
postgresql-pltcl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: cf9e2474464fe7995c90fa74bf4ac268f666ca83531a7abaa3ac93832ca77c27
postgresql-server-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: bf1b9d5be476ae44cd344a1d0b89d04e4e9b5670c7bde8b10badd78365052158
postgresql-server-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: c4a41ee091be7fb68087c8cdc984a0582653327e27021e5a5059e1979294fc03
postgresql-server-devel-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 3e7d2773b429a12253a6abb74811e1090441d50be000246404ed23ebcb284b7a
postgresql-server-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 974fb020c75d32fb00a089c275ddf985643b406e069286620c13ebfdc1aaa66e
postgresql-static-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 5f6994eac848b6e1a2d26c3f7edbd97036744d4e38a3424fa9710b1c34cc4f23
postgresql-test-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 932c8eae62e07fdab52237d727c4497f7dab3e43f0ca9a2272f0e83bdcd614bf
postgresql-test-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: db5dab0acf3a918cfa1825d48e3e71acca26ca1c3974124779ea4e3bea723cd6
postgresql-test-rpm-macros-12.18-1.module+el8.9.0+21289+7c796f9d.noarch.rpm SHA-256: 3d351dc4ff432a56992a8dd9d4252b91ab3bab6312377b056a6a252c0883121b
postgresql-upgrade-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 4ba65bbe2d69d827f9fb95e97a763d68880e2e282ff849dbf779173d151001c8
postgresql-upgrade-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 183de2bee1f6eb47f0fc29c662a09f5c2a9fec9bdcfbb3bc5ffe037f762da349
postgresql-upgrade-devel-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: 5552729bbdde483afbe720c39184b8b0d457931dd00a733d92d1b72a9c4b03f9
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.s390x.rpm SHA-256: ec406bf419ea7279f93023d7ae3e5c20c1a670a8fdd502e186f170d47d27f3c9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 70ccd43b9e2515b3f8a83d5ce99daf2e7cd39c1bdcecf865d69933cbb0c5a50a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 54887da5427ade6de8b2a74e09a047a2afb4639e46172114152c80cb60dd2668
ppc64le
postgresql-test-rpm-macros-12.18-1.module+el8.9.0+21289+7c796f9d.noarch.rpm SHA-256: 3d351dc4ff432a56992a8dd9d4252b91ab3bab6312377b056a6a252c0883121b
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 7187c04a1eced196530c79da9640744ed475e1bbe070e2f511c75c0e943c8814
pgaudit-debuginfo-1.4.0-7.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: c0f127213cc2ad12af2b90174127a89da438c8cab4512c1ab0da07b252ab6716
pgaudit-debugsource-1.4.0-7.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: f55e2c1fba186a43bc5de49e85b1ee1ca8193d18416823ca65f58db0e5f28585
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 9c0c3820ad5bbba9bd69344861789cf50c49f6ac157b74ceec12789300774cf2
postgresql-contrib-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 7cbc1dc3f36510aca442fba8c876a4729c3db18f031ea3994f9b9efed0e5b539
postgresql-contrib-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: c78b09dfd9fdd6f787f2a2f5ba36e782aa1ce1f2a4bed01f2bb801f90c36ea70
postgresql-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 752252df1935068853c158404ef1b47520d57511e1f034ca48e74461eb2f07ca
postgresql-debugsource-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: fbe8219674bd419f91f329334010e83a45fc93b5bc65ee7703140514d514745b
postgresql-docs-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 1185286e5287a6c9231c155a9ec19e23247347fe2b5975e70b21004d8574c33e
postgresql-docs-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: cba8c14feda87a6127992d3dd27266c5e454e3c3123573a87f9039594d1bd16a
postgresql-plperl-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: ccd7cbd5d6dbc4b22024df5e2404e7262cbfad6a2e418dfc3b751d94ad6f088a
postgresql-plperl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: c37ba04048579f724d94e4d866fd92abc7c599634f76bab891487cc727468e5c
postgresql-plpython3-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: d45a4b179e86ef7a96a4864e870a3239901d0d42928ff32e53e6f0b28a1c5a41
postgresql-plpython3-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 77be27bfbda18e4ca2f530b0ef0311b4f50dc449ef8bc21e500478c196a9eaf5
postgresql-pltcl-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: e20e5a18908292bdfc3727c5d5a41e291ff40bf1e9ab935f82e9d115962a3867
postgresql-pltcl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 05f64b6138810398e7fc337306c301cb292ecd61f43336f6c8d7fdeffb941a70
postgresql-server-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 88d30326f595d4391c4357b264f26c405c23c1c797e999c67ebef271fcba4815
postgresql-server-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 70ae84a026433dbe26b78c7921e155d0043d4fbc3c8085fc07738d461ffd0389
postgresql-server-devel-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 4c523da5ef126f6731afe0ab388cf0369afff88f07234d142e52cef13817a9bb
postgresql-server-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 386d99625fd43c5e984f1902df7f395d00647313051609b6b95ecd9fda1d008e
postgresql-static-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 74e7886b92c89d7588ad03f975024548df7cfe085777e9a83922cd98832fbd42
postgresql-test-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 12979ea1e9d6c19c330d30fe5f948b539c2b93c9b34cbc287e53dec51aa4449e
postgresql-test-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 4ecc39c9f35ebf21e295d437504f08d8d07fbf85c9a5c378057f5e9a1c5c152a
postgresql-upgrade-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 30abcc3e1092ca924375578da907d1e88552769ed23200f382418a0d4f9e4045
postgresql-upgrade-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: e393623df70deb74773a1733fcaeee17b296368ef0f2fd1b23dcff4719a1b242
postgresql-upgrade-devel-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: ebe82a2586dff19ef5a3922adcc12672d13ddd3a879e5bff1b6335c01108fe04
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.ppc64le.rpm SHA-256: 2a2e53f2936e251ac8a17afa25332b6eb60cdfd38149b2d2f5a8eff7c4969490

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 70ccd43b9e2515b3f8a83d5ce99daf2e7cd39c1bdcecf865d69933cbb0c5a50a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.src.rpm SHA-256: 54887da5427ade6de8b2a74e09a047a2afb4639e46172114152c80cb60dd2668
aarch64
postgresql-test-rpm-macros-12.18-1.module+el8.9.0+21289+7c796f9d.noarch.rpm SHA-256: 3d351dc4ff432a56992a8dd9d4252b91ab3bab6312377b056a6a252c0883121b
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189
pgaudit-1.4.0-7.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: a8741bce2b0672e4ece40127bea519c608616bfa592946dc89885c4fb4c260ec
pgaudit-debuginfo-1.4.0-7.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 4f05194d454ea25a16a6c8949ef3324e24531d637adab50309130f1f5e67ada1
pgaudit-debugsource-1.4.0-7.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: a6737149f0555b5aef20f16777d1730e993f8f97e123d57bafdebccd2bb29225
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed
postgresql-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 654d4bef6629fc6dbc7e03112438df5d6233c5ff6a986b5893e88943b9abea7e
postgresql-contrib-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: f5292eacceb1af137fe98e1a8b03c5b69411423e54eb286af77d519dbfa844c3
postgresql-contrib-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: f8fa6d7af578c468a99fcba3d1f99433a5960aa7f76bb9d85135958b4a8f7a26
postgresql-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 9512c6933872d96795994603b33ab3a0354c925fcedf57ec66b16d70ecf23ffb
postgresql-debugsource-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 582c4eac9c508212c46889bbb686975cd1372e901cd0f0ef454e4f2fec5c6c63
postgresql-docs-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 765e07b06729e8c9316a5a2d7ec91cd3cf8c7df84a466991d7db2f4045fe81b4
postgresql-docs-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 5c79d96553850debc2a8db5a1784bbc79dd9ff5bc0e559c4fc51e12d4a29eea5
postgresql-plperl-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 0bfb0cee1354afb5e52b3edf03faa1469e8b793c1d15f10490b0f919880f6170
postgresql-plperl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 662327da10bfcd3dd3ec99f0d6ea47b1625145aa4f4cefee65f58f8e51e410f0
postgresql-plpython3-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: b06456f095cd4e504a1e7fe28da880195c73b88a6376dc6239ea1d65554c2c7f
postgresql-plpython3-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 0e5954dfe0e5bf342fd10e48decd2faeed709233410d6428f925b299ec3a23d2
postgresql-pltcl-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: bf41b041bff35c9395b8e987bd86d75921b30eb76b52c322aa4751e79158731f
postgresql-pltcl-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 2badcb85385b8f4102e645c442a6e299fb09a4cbc88549f4683b685eacd60df2
postgresql-server-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 868c2c63a27f0f1165b23fde61ce724cc7e74e1bca1daac873d5864ba8fef76a
postgresql-server-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: aa34f38383537763e7dddde14b24b46dbf7aa1f2d422d159f7934655c26977d4
postgresql-server-devel-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 4a1d5bc052d67bde678359d1f8b0713af58a8f4d502ce431b03552e0da78b94f
postgresql-server-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 17edc8423264297e0f059905bb46fc990ebec68237dfbafe21d75ad54ff0548c
postgresql-static-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 136df83a0436103b17ca1233a231d976a0f593557bc68a344c7b31b35e9279ca
postgresql-test-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 2d59de46b4bae0c0751ef9a5eff0295ce0c1da6e452daa22cecc4e109acb308a
postgresql-test-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 00f435c28ff02956c35d302ec91cc29fd34c1321b04ecbc0e723a0b73de4f027
postgresql-upgrade-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 415a4c90b8acfc8cf37274293b7bca95eafec573379bc54ce731bf28b50dab86
postgresql-upgrade-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: adf22c74a4109d6ecedf97bf65e793a8241e447bee65a6dd4cb88bcf4de4ac85
postgresql-upgrade-devel-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: d72be2887d922cd7b3833aa96106e25d23dc568f563860eabca8c0a886a319c6
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.9.0+21289+7c796f9d.aarch64.rpm SHA-256: 8c01acc2369a38a37104ac769820d08dfcc2542cb3d9fabce09e74dc8e61b056

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility