Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10739 - Security Advisory
Issued:
2024-12-03
Updated:
2024-12-03

RHSA-2024:10739 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code

CVEs

  • CVE-2024-10979

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.22-1.module+el8.2.0+22565+6ef52370.src.rpm SHA-256: 825a88d35e28040cef0ce3dd95672e20cc4a8b45a26e94e490da86fd6adec68a
x86_64
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 054b46b75b586c6ced7f96df16749ddeef05e86bca57892068750d96372ca2b4
postgresql-contrib-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 180dbe165886bfccb1f3d06e1352d80f36257dc6cd3fcf7667e187d2e77e2cb2
postgresql-contrib-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 4f5a4dd083f44c1ca19fa44739312a49eb84c2ab470e6fc6762466116117905b
postgresql-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 6d15c7720bb94f2a154228528d1beaa1913c292ead13793d4f55f005fbbff86e
postgresql-debugsource-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: b352e27a71dc0aae96097a5f5bc1f0e6e1d5b5d786cb25c1ec644d34fe8e744e
postgresql-docs-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: d56193d656b1249da30d0db5fc38816429b0d3b482eba70a2d4e030257fc8048
postgresql-docs-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 7cba4ac1fcabfb72a22ce3d808b3ab742327eeffbfbe05c0ff9d5c51dcb94ada
postgresql-plperl-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 0ab5057fcab4a4a243d5e441c6f688ceb2646c7f6d2c8db374068c5368807764
postgresql-plperl-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: e9534f373785c055998f4289cbf4e74101e1781138b29026e57b385d7500b834
postgresql-plpython3-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 050e7e2803b26662982360323bf7e211d9101660c2e3a9165adee1899e22f932
postgresql-plpython3-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: e6b03c3f7dc30553dfe47007c7a17b8fa9d26f785c9a29f79820c74415a72807
postgresql-pltcl-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: cd6744ecfe22471777d089fc6e65488322fd94ab59e285bf8ebd1345623beb3b
postgresql-pltcl-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 52250f6e3b2f31e1cc1d85885f92ab9493f58844d63e227b3e475d71f3fc9c4f
postgresql-server-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: caecfdc33a4266ccbead521a0678e1013e137df9c95619011a7dfe1219ac9805
postgresql-server-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 9cf8b0206c6441f42b9327d6853dc3240efd4b60dac9cb92752bc1169f62d8a1
postgresql-server-devel-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 07e41133d4179625f093d0ae7148b2f75935e4588cbeb36dfef1d36884ca8faa
postgresql-server-devel-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: a51106d301500ccaf07ce4bb0360d236a907743e8ccbf576f27d2dba9f20bfa6
postgresql-static-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: b0554c09fa64335e394ec0596320890df6641f0e00698e79d4be92d1324f2771
postgresql-test-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 9164879113d5c06e943887bc268563f5fd0e86e0fd98df341a451ed003fdce32
postgresql-test-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 860306bb07bbddf41f61a48e20b53c56150c62c7294badb9896e99eadf8a5b77
postgresql-test-rpm-macros-12.22-1.module+el8.2.0+22565+6ef52370.noarch.rpm SHA-256: 37c9d391d119f6236e481c14551a9077532e8ba80648f61e6218b5fc13150ea6
postgresql-upgrade-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 6ffff688e56a095c46f2301149e434d3adf8c90e185114a0260b48f92bb9faf1
postgresql-upgrade-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 86cdd87008e987ab7c16dff98dbb96a5d88b61d14e72c270eb09cbe21ea12e69
postgresql-upgrade-devel-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 91f0e8b33f6a3c05018aeea33b5041757f09f5bca3f55ae9c34e9a5c7cf13d56
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.2.0+22565+6ef52370.x86_64.rpm SHA-256: 2f52827dcefe9305b66376bdd1d77d396c198f66f06cad8507b486d895f19ef1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility