Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1071 - Security Advisory
Issued:
2024-03-04
Updated:
2024-03-04

RHSA-2024:1071 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL

CVEs

  • CVE-2024-0985

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.src.rpm SHA-256: ffa4fab5538b89898a5354b16dab85d2362ede352430c82dc0dac869f87be9b1
x86_64
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: bfad430cf3e446426bef06dc3c8c1a59831df8cff2271f3606a53d0af9055ac6
postgresql-contrib-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ccf2cc2c6ee73d7e0c4b677c59ea428d12d4bc432d72d6e16fa6745314d52fca
postgresql-contrib-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 285d9082e8e2cdccdb5be9f706c0d7eb02b222088175c84963e21f99b258f3a7
postgresql-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 3ba823a4cd6fe170591fb901473a80bbf7bb667ea0109ec216d628b7c3fd2c5e
postgresql-debugsource-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ad509f1c297c0ebf098495c22b376da16b19c6c409741525399ea6d74dd8dcb8
postgresql-docs-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9d972952d80b383001399883de5cd99c17e04e66039dbe32cb9d8ffd6dab5276
postgresql-docs-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2e13174e442aa28fc51378442867ee78f8acec13b204a9ece6ab2131b35e46ea
postgresql-plperl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 4cd926cc12063276919daa47ffeb039c8db20483d09cd1055935ded5631e71fd
postgresql-plperl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9782179e2acdba96368934c27beb043ded386e40a27fe3b632afe5dc92070a16
postgresql-plpython3-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 6298a348d121b24c3179ec4d351b7625f5575b84023a222a312fbaf824b6edc6
postgresql-plpython3-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2d4169a33212f62595e258e60eab998d5311131fd5609c63ee911be75a95c258
postgresql-pltcl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 1efce8e29c4a0d6e0202923b75d77751ebcf9fe70c1db38992b10abdf9b04c3d
postgresql-pltcl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ac9a4f0424f992fd4156882507accfef0ac0375966f21298c5534db23b31c26c
postgresql-server-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c65125c19efba29b096f54b50ba83dc3b2c551c7f3924d36388afe8aeff561e
postgresql-server-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 59fb2da6e5e751c3577324df829e3aa8625e9ce442b9eab1d86749d52ec7dd64
postgresql-server-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 42a7316bab480c46c3b75be14dbf8bdc740612a1b203a49d2969ef753e434162
postgresql-server-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: fe60ad5c9cfe3a3ce0f6202d58efc87c24913cc4d247abcf9f41abe592571978
postgresql-static-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: da3746661830d85ad43371e70bd4b9f8e0ca29f11cae161ca93ea7ade90c5db9
postgresql-test-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 045460982b924befbd7f7ef83678dbb654a8b18c89b50a218a67b8350f7c749f
postgresql-test-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 880c82db77a0786c91309197e6b8985f39471d4d896340af6086c715ffbb3b6f
postgresql-test-rpm-macros-12.18-1.module+el8.2.0+21319+75817bd0.noarch.rpm SHA-256: 863ffe97025464851bbc09053e86e387b0a257461ef51cda12c5a8ca47d5e44b
postgresql-upgrade-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 50a7cc7e583131306be60584f5fbcf6b39cd3906baa9253d167db6555e919b96
postgresql-upgrade-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 19b01f118aaf49fd1f1442406c4ea0aa884a457e2e08ad8cb51b295d5ea4b8c1
postgresql-upgrade-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c475a529a39f714d7d22f2f3c4a007671de93c726b6ee7304c9004eee3133c7
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 003c1784fca104c79c38ec036ebb10f8246a20f9037d4a87b5ea3cc384d8fb92

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.src.rpm SHA-256: ffa4fab5538b89898a5354b16dab85d2362ede352430c82dc0dac869f87be9b1
x86_64
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: bfad430cf3e446426bef06dc3c8c1a59831df8cff2271f3606a53d0af9055ac6
postgresql-contrib-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ccf2cc2c6ee73d7e0c4b677c59ea428d12d4bc432d72d6e16fa6745314d52fca
postgresql-contrib-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 285d9082e8e2cdccdb5be9f706c0d7eb02b222088175c84963e21f99b258f3a7
postgresql-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 3ba823a4cd6fe170591fb901473a80bbf7bb667ea0109ec216d628b7c3fd2c5e
postgresql-debugsource-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ad509f1c297c0ebf098495c22b376da16b19c6c409741525399ea6d74dd8dcb8
postgresql-docs-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9d972952d80b383001399883de5cd99c17e04e66039dbe32cb9d8ffd6dab5276
postgresql-docs-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2e13174e442aa28fc51378442867ee78f8acec13b204a9ece6ab2131b35e46ea
postgresql-plperl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 4cd926cc12063276919daa47ffeb039c8db20483d09cd1055935ded5631e71fd
postgresql-plperl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9782179e2acdba96368934c27beb043ded386e40a27fe3b632afe5dc92070a16
postgresql-plpython3-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 6298a348d121b24c3179ec4d351b7625f5575b84023a222a312fbaf824b6edc6
postgresql-plpython3-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2d4169a33212f62595e258e60eab998d5311131fd5609c63ee911be75a95c258
postgresql-pltcl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 1efce8e29c4a0d6e0202923b75d77751ebcf9fe70c1db38992b10abdf9b04c3d
postgresql-pltcl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ac9a4f0424f992fd4156882507accfef0ac0375966f21298c5534db23b31c26c
postgresql-server-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c65125c19efba29b096f54b50ba83dc3b2c551c7f3924d36388afe8aeff561e
postgresql-server-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 59fb2da6e5e751c3577324df829e3aa8625e9ce442b9eab1d86749d52ec7dd64
postgresql-server-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 42a7316bab480c46c3b75be14dbf8bdc740612a1b203a49d2969ef753e434162
postgresql-server-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: fe60ad5c9cfe3a3ce0f6202d58efc87c24913cc4d247abcf9f41abe592571978
postgresql-static-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: da3746661830d85ad43371e70bd4b9f8e0ca29f11cae161ca93ea7ade90c5db9
postgresql-test-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 045460982b924befbd7f7ef83678dbb654a8b18c89b50a218a67b8350f7c749f
postgresql-test-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 880c82db77a0786c91309197e6b8985f39471d4d896340af6086c715ffbb3b6f
postgresql-test-rpm-macros-12.18-1.module+el8.2.0+21319+75817bd0.noarch.rpm SHA-256: 863ffe97025464851bbc09053e86e387b0a257461ef51cda12c5a8ca47d5e44b
postgresql-upgrade-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 50a7cc7e583131306be60584f5fbcf6b39cd3906baa9253d167db6555e919b96
postgresql-upgrade-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 19b01f118aaf49fd1f1442406c4ea0aa884a457e2e08ad8cb51b295d5ea4b8c1
postgresql-upgrade-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c475a529a39f714d7d22f2f3c4a007671de93c726b6ee7304c9004eee3133c7
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 003c1784fca104c79c38ec036ebb10f8246a20f9037d4a87b5ea3cc384d8fb92

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.src.rpm SHA-256: ffa4fab5538b89898a5354b16dab85d2362ede352430c82dc0dac869f87be9b1
ppc64le
postgresql-test-rpm-macros-12.18-1.module+el8.2.0+21319+75817bd0.noarch.rpm SHA-256: 863ffe97025464851bbc09053e86e387b0a257461ef51cda12c5a8ca47d5e44b
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 32e075f77e4bfa9204c700415461264a16a0f9bdeae1b670f73ad5b2fb83ae5f
postgresql-contrib-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: ab8ecbf1f7a7fe5bc5bcf9ba8779a26adb8d7411fe0b51d9acaa84778f53dde3
postgresql-contrib-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: da4a1d79e91da22ea8b26411bff49f1a1c4322934f74be131d9bd422f2318d03
postgresql-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: e0405b009d9f2d063aa76d6b5c844232c363c38ab208cecdd4764c8185ef3a45
postgresql-debugsource-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 6b063d24cc183d1b6afdb6bb31fa2a9c5fec895162793b1c9b140007886a9202
postgresql-docs-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 751c02e86266a83d2a571d2eaead1d3cdb54a5d221f9f1d7d1bfc20b3a79e4a8
postgresql-docs-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 8b695022d8c6fc101ddb7871ab0b90f5338c56a42ef8e4eb55e8368371512997
postgresql-plperl-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 95d0ba674bc678c97555480c08849e758dfe8c09d39b8e9ce83264778d263a8c
postgresql-plperl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: e3a8865cb4eae427ce47d243eefbc7ef1cbc0e7fefba9ee0541e329e47c85276
postgresql-plpython3-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: f78f90dd8bae2feb3ddc9d9a984c3653b08580596285897004b9725b59fcbab8
postgresql-plpython3-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 0f1d9c807d5562f802f8e961034fa5a685a5ae1e2076ffbc724d5507c41a70e4
postgresql-pltcl-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 298878449327d59c84ae4cad97cb605481f3eccef61a9c9fd5b618631287f281
postgresql-pltcl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 5760ef30972b7588c40a0bd8c46396507030b065c010898e46ab88aaf4f22167
postgresql-server-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 1d5395cb3177ec545e3f32b36b8d9cd574de59bd41ae48a101f4af2930bb5232
postgresql-server-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: aa71a368da832f6e470978dfccb30d744f7e43ef8346e46cac4b19cddb06f9d3
postgresql-server-devel-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: ae6ae06ac276ad11adcf585b9490bfb4f063d9906b0e3e431aba338739e3ed04
postgresql-server-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 62716886448ca0c597ea8886732d07f72e30884c809bc1d2aad3b06f84554340
postgresql-static-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 49b030c22fe1977f35585a969dff1f3155f3e3b12d6c68584285d1dba30677a4
postgresql-test-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 96810580bc0744aac4c539e1b9297f8d3aba425fedd86215d3e832bd5ff05f2a
postgresql-test-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 23cdbd556e7d4ef4ad5efaccd48d8bb7ce2f0cbb12b84a80a41ce5d7299f0953
postgresql-upgrade-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: fdc22ffcfb27a696f4a0a2755431072a78d2c0031f469cb00b79c6379ddb2b7a
postgresql-upgrade-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 9187b796c0bee7b0f389a8549aa896652a290553faa8d71430fd299b8e106c1f
postgresql-upgrade-devel-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 82707b8e4d7681024c1b91430b138c3172216f2dfa4deeffe7094d5d0ee8d21b
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.ppc64le.rpm SHA-256: 0888da4bb7f9f827c45b715447e7cf9963b5560c4a1307986e50bcc0ab5a9a15

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.src.rpm SHA-256: ffa4fab5538b89898a5354b16dab85d2362ede352430c82dc0dac869f87be9b1
x86_64
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: bfad430cf3e446426bef06dc3c8c1a59831df8cff2271f3606a53d0af9055ac6
postgresql-contrib-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ccf2cc2c6ee73d7e0c4b677c59ea428d12d4bc432d72d6e16fa6745314d52fca
postgresql-contrib-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 285d9082e8e2cdccdb5be9f706c0d7eb02b222088175c84963e21f99b258f3a7
postgresql-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 3ba823a4cd6fe170591fb901473a80bbf7bb667ea0109ec216d628b7c3fd2c5e
postgresql-debugsource-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ad509f1c297c0ebf098495c22b376da16b19c6c409741525399ea6d74dd8dcb8
postgresql-docs-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9d972952d80b383001399883de5cd99c17e04e66039dbe32cb9d8ffd6dab5276
postgresql-docs-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2e13174e442aa28fc51378442867ee78f8acec13b204a9ece6ab2131b35e46ea
postgresql-plperl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 4cd926cc12063276919daa47ffeb039c8db20483d09cd1055935ded5631e71fd
postgresql-plperl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 9782179e2acdba96368934c27beb043ded386e40a27fe3b632afe5dc92070a16
postgresql-plpython3-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 6298a348d121b24c3179ec4d351b7625f5575b84023a222a312fbaf824b6edc6
postgresql-plpython3-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 2d4169a33212f62595e258e60eab998d5311131fd5609c63ee911be75a95c258
postgresql-pltcl-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 1efce8e29c4a0d6e0202923b75d77751ebcf9fe70c1db38992b10abdf9b04c3d
postgresql-pltcl-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: ac9a4f0424f992fd4156882507accfef0ac0375966f21298c5534db23b31c26c
postgresql-server-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c65125c19efba29b096f54b50ba83dc3b2c551c7f3924d36388afe8aeff561e
postgresql-server-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 59fb2da6e5e751c3577324df829e3aa8625e9ce442b9eab1d86749d52ec7dd64
postgresql-server-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 42a7316bab480c46c3b75be14dbf8bdc740612a1b203a49d2969ef753e434162
postgresql-server-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: fe60ad5c9cfe3a3ce0f6202d58efc87c24913cc4d247abcf9f41abe592571978
postgresql-static-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: da3746661830d85ad43371e70bd4b9f8e0ca29f11cae161ca93ea7ade90c5db9
postgresql-test-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 045460982b924befbd7f7ef83678dbb654a8b18c89b50a218a67b8350f7c749f
postgresql-test-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 880c82db77a0786c91309197e6b8985f39471d4d896340af6086c715ffbb3b6f
postgresql-test-rpm-macros-12.18-1.module+el8.2.0+21319+75817bd0.noarch.rpm SHA-256: 863ffe97025464851bbc09053e86e387b0a257461ef51cda12c5a8ca47d5e44b
postgresql-upgrade-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 50a7cc7e583131306be60584f5fbcf6b39cd3906baa9253d167db6555e919b96
postgresql-upgrade-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 19b01f118aaf49fd1f1442406c4ea0aa884a457e2e08ad8cb51b295d5ea4b8c1
postgresql-upgrade-devel-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 0c475a529a39f714d7d22f2f3c4a007671de93c726b6ee7304c9004eee3133c7
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.2.0+21319+75817bd0.x86_64.rpm SHA-256: 003c1784fca104c79c38ec036ebb10f8246a20f9037d4a87b5ea3cc384d8fb92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility