Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10827 - Security Advisory
Issued:
2024-12-05
Updated:
2024-12-05

RHSA-2024:10827 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code

CVEs

  • CVE-2024-10979

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.18-1.el9_0.src.rpm SHA-256: 23000e47b4aa4323bc122f36803154b71e726a5faa27d9149561a7bca654928e
ppc64le
postgresql-13.18-1.el9_0.ppc64le.rpm SHA-256: 81f9f8fd928267019235baf9bc0c1f1c5b869cbc7356814bcd85da0feaa34827
postgresql-contrib-13.18-1.el9_0.ppc64le.rpm SHA-256: 9ba7c5e7afade6df856df6ce70f913f8e794ebf3038e5f791e46729d470753ee
postgresql-contrib-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 61b20e9dc6f0d90fcff03ee890b71e818eb0dae5ee968c2681f26f858f35ff5d
postgresql-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 7fff7726812491c74309101f6e416ee81cc4937031a7c92df872be5f3718592c
postgresql-debugsource-13.18-1.el9_0.ppc64le.rpm SHA-256: e7dcb9f1b2af5a6d086f815c99c679b4ef38602eef2c95e4bf1c7dc1c12df7b5
postgresql-docs-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: b734675b30d3b507a9a7d5abc50c0205dab0fd7562430d155bac70d172fc4b52
postgresql-plperl-13.18-1.el9_0.ppc64le.rpm SHA-256: 5fcda64a09b18340a59c5642216301c4f48e65d22e1af6678124401583570ad5
postgresql-plperl-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 6641a8497828264040ca4cc9970ce28a4438c493d6cd030f46e9661a37e043c9
postgresql-plpython3-13.18-1.el9_0.ppc64le.rpm SHA-256: 059ea3ae3732bf9006f4febf2afab94d8630e1d8533ff4f6a270d9ccd4864e6c
postgresql-plpython3-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: d413a3e9a2365147ef639d374260f901e5974d40e7ec09d72ad60932df044ef8
postgresql-pltcl-13.18-1.el9_0.ppc64le.rpm SHA-256: 3063b3d72ac92a91d6e20bc15442a0438fcedfdaff514ab69fefa734b4119a7e
postgresql-pltcl-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: d1f0062c3f013d8e4272cc90a6ba7234f631eeafd7d4a99165acac08bdbd0029
postgresql-private-libs-13.18-1.el9_0.ppc64le.rpm SHA-256: 317f583f50b2c964e1e94b4c522fbf6d80a765010da26c9d19beec9f13799d46
postgresql-private-libs-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: bf492dbf486110034b52bb9f21d99a95ea9fb454387fe277d2352fd475055da7
postgresql-server-13.18-1.el9_0.ppc64le.rpm SHA-256: 32ae7f6b51f315dcfcab340de025dc1b783c36bf85bae408acf3a8d056279e81
postgresql-server-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 6bdfbfd9b60fe3d14b06bb374924f301ed49898e05d28109919f530494430b56
postgresql-server-devel-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 1c97bf7ec0098127737d3b670869c715d94c7188d7e8280804f73d9c7363c354
postgresql-test-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 8c1c8ed9f3e6e199b909bb57a9fe490fd958900b4a150db7e0a7c7ea22b13e6e
postgresql-upgrade-13.18-1.el9_0.ppc64le.rpm SHA-256: 434374e93a63d7a37b1308bf41f6cee54cd0c335b8f488a319397f5737245186
postgresql-upgrade-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: f9fccf406465b1a225a3f92fd1bab28407b610f795636c6d904a93166ceb1a60
postgresql-upgrade-devel-debuginfo-13.18-1.el9_0.ppc64le.rpm SHA-256: 63b869bc82b7890814178ba4c21f221bf714b4e705eed2323d3d66b68c686caf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.18-1.el9_0.src.rpm SHA-256: 23000e47b4aa4323bc122f36803154b71e726a5faa27d9149561a7bca654928e
x86_64
postgresql-13.18-1.el9_0.x86_64.rpm SHA-256: d68043f97e9830dc1c283c70923ebadb2d64744493f22d8b56d1fae2631686c0
postgresql-contrib-13.18-1.el9_0.x86_64.rpm SHA-256: ab47f00ad8bfd458af68bdf1e964344b84092c4692c9349ac9089d8f51c556a1
postgresql-contrib-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: c71e491e6bbccca03b74f1f927b664062d8cf82a98a50345b043ced132693d25
postgresql-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 029137fe7d0acceae76c47ff7af6c7658fbc6076b7bd117a307ec0a6a9bc82e5
postgresql-debugsource-13.18-1.el9_0.x86_64.rpm SHA-256: de3cdf45c6d5593b96ef5e8771efaff555b9fa8aa0c183287343107e31951d8f
postgresql-docs-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: f87161b1fee31dc5b90ecfc64dcc56383f0bcf363a4b66a29ad52315870dbd3a
postgresql-plperl-13.18-1.el9_0.x86_64.rpm SHA-256: 54ff26f1aaa32f12b4b00dcd16cba8d41769f5e53c37f9f0fa24dacd0efc8560
postgresql-plperl-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 85eabfe89926ed7ba544169c206bd07267e84c46abfe5fefe4e61bc177ab68f5
postgresql-plpython3-13.18-1.el9_0.x86_64.rpm SHA-256: 4a7a0d8d56e50ca06ead3effa3cc8bccc306d63e22ce0a55c3685a6ea110deba
postgresql-plpython3-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 7b3cf3867507f2fb8cae273c77f4b20fee6dec45cc300ff02f70b6c191680ba9
postgresql-pltcl-13.18-1.el9_0.x86_64.rpm SHA-256: 4502da6149883a5a9ecac0d18532ec58d536e5c13bbab634a7ec85bd5dae6472
postgresql-pltcl-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 9800f3e539e7d883a846c5f18f3ac51336e7315d7cdc679781ca53ef1aa2c175
postgresql-private-libs-13.18-1.el9_0.x86_64.rpm SHA-256: fd55f55f8af31b0633905f143192e934f6085346a13ff85e5681bba68b99aba5
postgresql-private-libs-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: b4269eb57ee984a0ef022bae30d3612eeeb7a2d7bd783627e1055b9a00d8f7b4
postgresql-server-13.18-1.el9_0.x86_64.rpm SHA-256: 9738ee275f64c5ebebdfbf14151c7d7343c6347b706c2592eb6ca9d56986ecb7
postgresql-server-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 3f2ad2e2657bdf45653ef4fa19a30f6f56eeb0000318fcb98a9de3f29520a56a
postgresql-server-devel-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: fcf1607cd62a55ed1f72b0d8a0dc684f8aa6a149f50275b3bcfad2715c6e14af
postgresql-test-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: c3b9811cf6545fe5db29f9d1e3cf9100f33e794ee1b98364ce1bea47424b60a2
postgresql-upgrade-13.18-1.el9_0.x86_64.rpm SHA-256: 6f3e0175481b9cacaa24890570623ad0d04e9e4c888f6cd0a06299d9192aafe9
postgresql-upgrade-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: 6070cbda37c5135420d278089699777f788b114c79eb3a86c8395db1099560dd
postgresql-upgrade-devel-debuginfo-13.18-1.el9_0.x86_64.rpm SHA-256: ff3d03d826ad68ab4d89fe72522f02a074802973f5298bfc4850746b23371a96

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
postgresql-13.18-1.el9_0.src.rpm SHA-256: 23000e47b4aa4323bc122f36803154b71e726a5faa27d9149561a7bca654928e
aarch64
postgresql-13.18-1.el9_0.aarch64.rpm SHA-256: c92e170cb11763b2eedac557ef1f59f5fb6b4ef94e37a904c35b4d6839f968f6
postgresql-contrib-13.18-1.el9_0.aarch64.rpm SHA-256: 9c072fd4ef108e3ab598cb24d9c9761011e59f72584e3d5f5df8089e291be4d9
postgresql-contrib-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 2915562135c104333bc5e1deb08d538a8f5f95a3bd8cdc38bb0d3abe7bb795dc
postgresql-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 2513c1c2eed9c614e49bbeafebfff69c9ea2e29ac6feb5fbde7dfedcdc0d0de6
postgresql-debugsource-13.18-1.el9_0.aarch64.rpm SHA-256: 5f924db57b39dc65f9385a932d1d2058202dd1f5b19f6f8eb1f5c3a1b12bc764
postgresql-docs-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 6f0d9c578b3d46cacc15d6ecf08466f5ff511683861a73de15833d6dcfe10b97
postgresql-plperl-13.18-1.el9_0.aarch64.rpm SHA-256: 145b0ecb1225b7b7157699d9d6a731160c1f6758178e64e5036bd5057ddcdd52
postgresql-plperl-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: cabde75a3e6be0cf0ffcf287c39c6a86e95c7ca0c059b276640030e9ea3f6bd4
postgresql-plpython3-13.18-1.el9_0.aarch64.rpm SHA-256: c0a917087d481c87b2449bee500f66d6f084c924f9cdcdda8d569a9dd0578ccd
postgresql-plpython3-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: c1bc780432c749b9a907c71a7d3bf81e6b8c039a22be46ae8635133c7405a903
postgresql-pltcl-13.18-1.el9_0.aarch64.rpm SHA-256: 27962d4b587f52996206065920e648d632bbf94acde149f9842d16cc676f89dc
postgresql-pltcl-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 182a135475834b576585b55deaadbedd1814a124dfc40ab699dc9c84cf7cbdd1
postgresql-private-libs-13.18-1.el9_0.aarch64.rpm SHA-256: a03c105db4c80cdde07155db8a77a882ff64c28bf6a7261d4bdc82f190124b9b
postgresql-private-libs-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: ddb53dd8ae60a5fb915ec5b3aa21edc494dc0be61da4eea6777536c91643133b
postgresql-server-13.18-1.el9_0.aarch64.rpm SHA-256: f395a915d93a25efd8a2e0ccaee2f9904bd9dc59d3c014d15c40832a122e0415
postgresql-server-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 5edcf1edfe7bff4f3d636aa8e2e5b8af1a45c1b314671067cb4d96977024f8aa
postgresql-server-devel-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 8133c396264d55aca8e6dac0105fb6746fd740bae30f8a2a52b9a3e7588d4b6c
postgresql-test-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 6baf25970df321ba8413480e4e8b954f4b0c15fc4cc0f23f260e9a3129381863
postgresql-upgrade-13.18-1.el9_0.aarch64.rpm SHA-256: 87d861c16143224b2c5f26c52d9363b4ce4310f84b5ac2799e66464ff7b7a9c5
postgresql-upgrade-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: 29010a04e202fd030cd89988a2d10673a6066f5e4d3f8aac65622be2e9bc735a
postgresql-upgrade-devel-debuginfo-13.18-1.el9_0.aarch64.rpm SHA-256: d8d7c8f6ded699452f0ace2b17b795d54c21574f77d1ff9a582e5cd302973392

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
postgresql-13.18-1.el9_0.src.rpm SHA-256: 23000e47b4aa4323bc122f36803154b71e726a5faa27d9149561a7bca654928e
s390x
postgresql-13.18-1.el9_0.s390x.rpm SHA-256: e85bb588b16327aa1bb4b9953c3e273b7b8c8dd7e6fe46fa7c8c951043990e4d
postgresql-contrib-13.18-1.el9_0.s390x.rpm SHA-256: 06f51341146316739861d09f3132055e6a3583a28417a4faeb7cd8da899994e2
postgresql-contrib-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: c2249f677fff4f78a8a27c0c88554e273f07f264951dbc9fce99ac4dce1e234d
postgresql-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: daaab993a06d509685c200080ecfff082bd4c425ff051e043c4236f3c363c5a8
postgresql-debugsource-13.18-1.el9_0.s390x.rpm SHA-256: c59d527b8221b5e7cb15868f3f433a5fbdfd196ec7685048f040a2e897cbb574
postgresql-docs-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 2c1a397167a31406d3617f49e6df179ab3611bdcb0b83f0da517c0055ebc7d95
postgresql-plperl-13.18-1.el9_0.s390x.rpm SHA-256: 5788d1dbc20c893934611c13ceaf511716561eb6e28577c01f13ec46cd871ed4
postgresql-plperl-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 467fc38b2239acdfa4f01006de0067ac849155782f84fcd32e918cca820ec88a
postgresql-plpython3-13.18-1.el9_0.s390x.rpm SHA-256: 1173b10a765c1e1727a5796a702be9598593175586541c174d463744ec874566
postgresql-plpython3-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: a04cfa418f8c830dccb0872aa9ec164dbba14e8d07eb3d426b7ece50598b7798
postgresql-pltcl-13.18-1.el9_0.s390x.rpm SHA-256: 3dadf26d647fdb7aa4015f778b53f0a2a54b4163d5025663357987aafdcfec10
postgresql-pltcl-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: f6b6c8f013f8d5575b5ffc18320aafc413801a3fc94d77cd67e84d4fd55b39ce
postgresql-private-libs-13.18-1.el9_0.s390x.rpm SHA-256: 698c7470596c9203dcae17a88b287845fa33eba51dde1596688cd9572885a285
postgresql-private-libs-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 94c99bdfd48d237ce1a8b7003530a5896ed44fd8c1b2d19220a71c724cb1e3e9
postgresql-server-13.18-1.el9_0.s390x.rpm SHA-256: da01e0888a859225d73f81e0fd80997b51c9cad9541bff74765ff6b5c5473ba9
postgresql-server-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 7539723feb3642a2ad6be7de20d1fea4e8782bea732145f148dac4fdf1798aa5
postgresql-server-devel-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: dc75620848fe3ca619de21778ea7ce72c105167632ab026e83e9bd42eeea4039
postgresql-test-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 9cd513703c4e16e7378e8381dac04111254a790329fbefc08f3a90c99ee1371c
postgresql-upgrade-13.18-1.el9_0.s390x.rpm SHA-256: 06e4ce785936cf03604ccd7732602e8f13165f9f92e1f4677df271eec9a26a27
postgresql-upgrade-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: 66f2930dbf0ff9ad58377ec98858b9474f406146033f694743a4a73b0cbe467f
postgresql-upgrade-devel-debuginfo-13.18-1.el9_0.s390x.rpm SHA-256: b75fd0b3810d31300616fd9cc0465003b1f6105744adafadbcf60a6c9966ce39

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility