Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0975 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0975 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:13 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL

CVEs

  • CVE-2024-0985

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.src.rpm SHA-256: 6573e5ca54aec24a4935dd5144c6c1d65ce0e22932cccd35a17d1ee519e12bef
x86_64
postgresql-test-rpm-macros-13.14-1.module+el8.9.0+21288+3d364c44.noarch.rpm SHA-256: a2511151b7c05e3ce0fef21519b9764ffce23cf91c32e2089f59c66c405d783e
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: de79af89fb3074ba1420d3a067ebcc974d5b58911d51ccca75e6fe8afa019f88
postgresql-contrib-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 6f24922c582ddaa4248a57adffe758f3a731f4b80b8d4bfb4041948681a82cf7
postgresql-contrib-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 982a38c5e723efe2588c41084c24578273bf35c927ed5b822dd25965fd480908
postgresql-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: ed249c6ad2e6b4ef7731b8b858142f79ab7d9a4f44508da9de41c3b267a2563b
postgresql-debugsource-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 6f2e9f98dd2313bd30ffc71f0d37a675865dd86929b5b36805cd45f56c7a8ea4
postgresql-docs-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 316425ac1c3f17da70fda958c875f1c5d3af75394f78d30eaa451becabf81a16
postgresql-docs-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 367306d8ebaccdeee624a5a38b0ea874b7d73f60c90fcf8759b38469e934a44f
postgresql-plperl-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: db7b04d804fd6b339641ce7bb5adcf9db5ee0982655a9fa94156430d36354e96
postgresql-plperl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: a3fa9521611651ffcf6a8b86f70ecd1732ae34f384c9b5f6ea8606006ebba73f
postgresql-plpython3-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 920b7810637f07b50ee43bf0c27c82f8c81634c4719ad4e11f715461e03053f9
postgresql-plpython3-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: e4201ec7aef1c424af35f7170a4e037cae50dfdfba1cdebbed0453a8c73b038d
postgresql-pltcl-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 141ca88c7901a6d92328dd25d7eb038988ca8b409d9e2c7fa98d4112caabba84
postgresql-pltcl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 57af1d7d7696770625ec1245eb9025f52d5cf21859969d908894c123f806a8ab
postgresql-server-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: ce03b2d0217de0d974c3bea889ebd3a2f136a4ea5198214a70def84c877374c6
postgresql-server-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: dab1719b37c6a2254c03d6f1b5dec707ba8efdb1852b578b92cb5cbb6b4695fa
postgresql-server-devel-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: c441f24e666284eb3bd42fc57cdd32c1f4aef0ecbf4d68685d088f467f802556
postgresql-server-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 1cfc8dccee29013211de45e884357cfef770ecf26834edffe0ada96911db6966
postgresql-static-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: cc64ae56f796b66a2834507ccf32b082a182a410d51439aca3907c14779ef89d
postgresql-test-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 0b69c062dba693f6f36f4a6199fb82619dac24a085b3eec6dc0f67809f2710ae
postgresql-test-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 4899e43a568a466c8b7b124abb4e4788b002239ef278234c00ac32af6950f8dc
postgresql-upgrade-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: ee064783f4b52084ed568c4ec7871e6597727e065abc41b85fde29c076085a6f
postgresql-upgrade-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: e7bc6424761dbe32089c7642ff1ee63fe9d50488741ca37338cf93b446084e76
postgresql-upgrade-devel-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 60c15e352a4f9cc97c3ed579489bfb9ecd0e4c873cd8fdbdb54672e54ca903e6
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.x86_64.rpm SHA-256: 9a2d74a20e5e0dce390c32672e0b871e84fcc32b974c7a7de4a89873333ca246

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.src.rpm SHA-256: 6573e5ca54aec24a4935dd5144c6c1d65ce0e22932cccd35a17d1ee519e12bef
s390x
postgresql-test-rpm-macros-13.14-1.module+el8.9.0+21288+3d364c44.noarch.rpm SHA-256: a2511151b7c05e3ce0fef21519b9764ffce23cf91c32e2089f59c66c405d783e
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 1ed384f03182b5edca430d116e9d8633ea09b449b55bf01af6ad90b00793cf40
postgresql-contrib-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 36cf060f56b972b3a397f658f91454dba78caff6b16e926187f5fea4dac1f56c
postgresql-contrib-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: bc37d99ea23d70784daa4be33a10bdde454ac2e794287103343d145ba170e9c2
postgresql-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: b3226aa3727dbe55bfd60bda784d127288ccd1d0ac3199bfba18fd0e4d944272
postgresql-debugsource-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 3ddce4c6f5fed1cfac19056d554087280d57b0fcdb553b65cd58f05c8629c9ad
postgresql-docs-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 1e3a8e089da5d73a849cf14532069324ac9ffe3ac6db4ccceefef2d791d2962f
postgresql-docs-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 104cd68169b56005c872efc51db4c6ca1965c18a41eeeacce61871d137c9cbcb
postgresql-plperl-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 6b43a9e15b874dde647e487201b464638547ee3a0cd6bf3075692d1a7ed68777
postgresql-plperl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: ec33cf90c9b1c7700d2507244d9fc114e9af39523ace64d47c3f0319450279ff
postgresql-plpython3-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 262e1e6809c7d0131d489d2c4b5577ee0447b58a66efa5e331185543bce4cd2c
postgresql-plpython3-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: b60e84e4f9d509649012a06b3be262175553f5c2cede4afc3fcdc17006d5b03c
postgresql-pltcl-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 6c892241cb24bc99f5be4a23c0f65ad648aa65d4ccb039393d1690574790cbb8
postgresql-pltcl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: c25952d87b036ff7b975e389d7aae6a8398e93e870130a74b53715d77dedcf67
postgresql-server-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: f65a3af8da9bf7e5dd299a20c0e0d9524f55fc34febd605771755240e405c042
postgresql-server-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: e0768fc4e6b420c7d42a67a3180e4a4f10ff437d4b60537c4e0747ce5bb97f80
postgresql-server-devel-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 1a03ce7b27a95b788127040ad3598836ff43da754a3708d5f74cc7e6a220f57c
postgresql-server-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 402cbe793107021c81d0e4f6e04e58aea724cf4a22ad85c02ef8077981908eaa
postgresql-static-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 9ce89a9ba2846738bf068af2e23b1505a42b6a08ba7d34d6cc4c14591ac36c3c
postgresql-test-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 6e917d4ce7a308d2f71dbec43964738fa9415cb741ca3171b4b2bd16278602ac
postgresql-test-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: ae1ac44ca5a073231f1f4532386729e6eca0acecd2d11556e402499bb080150f
postgresql-upgrade-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: f92430b50962aca9c789f8750742ca0ad6b3be569763b29601622cf00f0129b2
postgresql-upgrade-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 5878534180f03783d744c01c1d2e60a819f7a1fa9e99897ca9a84225bfd0ea27
postgresql-upgrade-devel-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: 00d1962694d5e558e0d9fd6f0fd905605af27bb65567916bb2ee81e5b846a693
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.s390x.rpm SHA-256: bed6dc740b3566b2c33a7b18f3b65c5b866c72d987adba432a193a3f8081d6f5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.src.rpm SHA-256: 6573e5ca54aec24a4935dd5144c6c1d65ce0e22932cccd35a17d1ee519e12bef
ppc64le
postgresql-test-rpm-macros-13.14-1.module+el8.9.0+21288+3d364c44.noarch.rpm SHA-256: a2511151b7c05e3ce0fef21519b9764ffce23cf91c32e2089f59c66c405d783e
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 21b344e5eb926038386ec0aa0f7007ba2940fcd979cadc2050acce61b6fd8552
postgresql-contrib-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: d5ed322b74a3df11196b0f60a4eee4f0c3856a22069b49ef15c89097735f4144
postgresql-contrib-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 0c6ff3e518fc8543dbe4f8357cc9453936012ac1af3299a54caece352d6445f5
postgresql-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 2721d55ccca88bedb9ab58aad9fbebc41f431425471cb21bdb0041fd13f6b04d
postgresql-debugsource-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 7e818f741326a249cbe436cb19fb0bb8169bce167be94961c919592c1fd97c73
postgresql-docs-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 3dc40c4d229ba853c69e90d634abe0cbeb84a59a2fefe4ca6d5ec38012261dbd
postgresql-docs-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 4817daa02bb36f8f541371a9138986b7eb53a9c65e93d588f145ae78bbdee242
postgresql-plperl-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 762971b79ece9ff71cad57178a82bb90f2a4c2ba4e5878c1fdc2b367abd646fd
postgresql-plperl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 0e3a608a29186ae1ea6f6504a65b70f649b61dcf56f6d88cce39982d85a9e3fa
postgresql-plpython3-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 4901b9c76c52f4ac1b9553526ecd9ba28dd8ca5b681c41f93e5b65016cd0eeed
postgresql-plpython3-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: b783433d79ea11795428fcd72c400b040dabbddf395d62949fdced776ea6d1c7
postgresql-pltcl-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 6e345c8c2d546aafa984e84e112fadc260b5c054d8418a2bfc8c1896628b1e63
postgresql-pltcl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 03d284301e853392e1f190d3d66537171fc3632ac383728491078ffe89e02cfd
postgresql-server-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 23abc80b33eb11613a749e9c39d6d05a02b2bfa1f44376396d515672169748d5
postgresql-server-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 1db35926f7b4abdad366b87f47a70c9421f47fffced19618259b464780c65f37
postgresql-server-devel-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: e90a4eb7f05dd79b07d74c82bfd37558547e6c4d1bb8c5025c10e525487daa2b
postgresql-server-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: e3e9cf3866a1b791f21fe8dabce724f02a539de7c6497e1b689f23b849f5ffa9
postgresql-static-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 832f4e5ef77fe7c19dba8dd310f26ecd7f3b923cdd3aa77ec565cb3d52aa8a51
postgresql-test-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 5a908eafe583a56a30d1d4a9875fc16a9463b28feb3d9fdc92e43e8dec235186
postgresql-test-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 87a803fb517c1ea8aba89d51403ef35c7c860d22d6f6bd6169322e91476a492f
postgresql-upgrade-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: db2d548fd9a19b49a73ecbe5c65e054599cd48172bdbe1be6f8fc1f9439a5f59
postgresql-upgrade-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 8ae22d3e87229f016010a7e978c93d89f295531afb163a4f100ffd4ba475559d
postgresql-upgrade-devel-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: 196bfe1a85749bff4be8fc7399abc98111cf03c709690d3658bfbcbecc4e2a18
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.ppc64le.rpm SHA-256: e02e4bb6c0c5e43e658695f364a1ae50ac08d27507233e46b1067638fb6cdfa0

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.src.rpm SHA-256: 6573e5ca54aec24a4935dd5144c6c1d65ce0e22932cccd35a17d1ee519e12bef
aarch64
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b
postgresql-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 1d19f0431d1c996d4d41cb15d8b28c44e85854b8f1a308dcbac1dd4cfdd84e5e
postgresql-contrib-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 12552bd653d299b45a20a13d4949e89d53eba6a0a26ccfc3242c0b26c48fed8e
postgresql-contrib-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 23eee892b8fe8be921cd9863b1a1d7921ac14309667e822075ac4e113d2c5188
postgresql-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: d77d2f075cecb0d65903e587d3100d8dc8d827a59eb4838d06ea00af93ff2005
postgresql-debugsource-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: ff20277e3d99339e8cc6b487cbb72befb911f73ce57dfd995c44c4c0be99d274
postgresql-docs-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: bc19c7b68435643f17e4f33271c42f6b39d0798def075ee3de3b3f18f8aff4bd
postgresql-docs-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 9e6836fee6f3cb32c1e0da1ccace43caf90609e9e45198c7549e7efa785fa7c6
postgresql-plperl-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 0b7dba2e3b9075560769b15cd8eb0de09113c09b94a61723d96938284a5687f0
postgresql-plperl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 99bd2c3772f1e95731a59d175e9819530c7f7a877be0be7d2b8a5abee65cc209
postgresql-plpython3-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 335704ac04a2879f0cda30706d40acf879a2588b149254c49ef72cfc64ce5483
postgresql-plpython3-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 3959c409985b21a090e2c15852ff217eb54d79528a1c31b52eaa8394dedd5bf0
postgresql-pltcl-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 41672756a6bfc5f8c5016a1d8597ccc93ec666c1eaace46db4f2e1f50fe65ec9
postgresql-pltcl-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: e663a71a265ec86ac2875305d2b141d5648af9c5c8cdc7365e9e0d95ec4480f5
postgresql-server-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: d86e25f34a4ccc908dcb92f49e9b70029b6a443186bed2fe5a9204398382682d
postgresql-server-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 9863ca7c20c568f0ab0c7e592dc51bc15c42bb6db8fe84cf6429dfac8dcd6b0e
postgresql-server-devel-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: a3c5eb45d32d5ed5d939cc2c74b0d0120fdf8c6061499e5991949836d2dbb524
postgresql-server-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 64cea3f348dd31a47d1f5fca439b8d97591964d99fe1ca9f7c5f4896b4870b7d
postgresql-static-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 0ff5f840bee8b7cd42cefaecc3e05b7104ab99c4995556f93415c403e60dea66
postgresql-test-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 8a98c6675fdf67dca4a91be7758f6a5e22b0a38f5276eec0595c32535613a65e
postgresql-test-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: a1bf57a13fb5a4bb58001c742246023df1e838accf46f66c62d201706481c0c5
postgresql-test-rpm-macros-13.14-1.module+el8.9.0+21288+3d364c44.noarch.rpm SHA-256: a2511151b7c05e3ce0fef21519b9764ffce23cf91c32e2089f59c66c405d783e
postgresql-upgrade-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: ec214fc5608f1353991f8ba71720093419b6f4459b508455c35ce00ebd562d39
postgresql-upgrade-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: c2d240c2c58863ab3a9c2ffa5268b7e59cb8d995c33a144ad1de94d5791890c1
postgresql-upgrade-devel-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: 8a61a8795427a5abda9d8c78957b5c15a2f8272ac82f522fb4f30ece2d71f688
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.9.0+21288+3d364c44.aarch64.rpm SHA-256: e3c0b905b79bfbfae9c76f2ffebc334251cb5f7acc65879f07961820883471ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility