Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10830 - Security Advisory
Issued:
2024-12-05
Updated:
2024-12-05

RHSA-2024:10830 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:15 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (CVE-2024-10978)
  • postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
  • postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes (CVE-2024-10976)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2326251 - CVE-2024-10978 postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID
  • BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
  • BZ - 2326263 - CVE-2024-10976 postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes

CVEs

  • CVE-2024-10976
  • CVE-2024-10978
  • CVE-2024-10979

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.src.rpm SHA-256: c1156c44c9cd2f28c478195ccd5f7122758f2a83f5e1edcb15cc4e3b4b7e4123
x86_64
postgresql-test-rpm-macros-15.10-1.module+el8.10.0+22550+22c7d5ca.noarch.rpm SHA-256: a5f8ba82e9e3491640395a2f0f9b42ce3a477ab37223c8823b094a5c6263f090
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 7596214b5dad625b41209db794617a41d43cafb3552dcebbf6369847f7154a44
postgresql-contrib-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: a0e8e43575f265d76a6509781eaaebb5700067ba255b614c6f30512d99f021d4
postgresql-contrib-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: aedcadfa7f3770737dc883ffeb86df101681dce98e8296eafdd590a4db40a363
postgresql-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: a3b1cb3ac3cd8f1dbd71c320c155bf7afdd2ca6bd631dc03c78341b07cfddbf4
postgresql-debugsource-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 100f88bf09b98c6c09dd7521710dc8e39997770fcfda5aa3a213e5db80d37195
postgresql-docs-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 2e379a66e2a54deaa7a2ad212df097f60f463a8c16e0b912a4ec5c2d2e051271
postgresql-docs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: b1d2d2cc642bdab099da704835ad37d3d7e975ec4734303874c98bfa927dd3dd
postgresql-plperl-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: d029c1e4cc4100434638f516b93a3560c94c09f58f69266722eaefcdaee1a9ff
postgresql-plperl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 73d201cb5e37d81d62d1221263ca830b9883486ff37a528cb250116de907aa2d
postgresql-plpython3-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 7fbd1f86f73a0ed60eea71059c6a953b798ed98632484a4b6aefd553fdbc8db7
postgresql-plpython3-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: b9d2ed1193de7700538a50f70d86e27fa9c3f66abc2b22e666866abf826c0447
postgresql-pltcl-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 89dab68cbc13f4829880c4f3be968b00c65cef28ad453af58836166da4e51c44
postgresql-pltcl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 7ee6a5ab3ad50957f23e3782ec5039097cd94fef24db740e50ac406c2ff28243
postgresql-private-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: e1051733fa4f4ad24b7eb4f09172931a542f1ad1cd8edf497951756d0ee409ee
postgresql-private-libs-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 95b1a487e614baa89947e8280a8d20840bd70593242df92317fddcb3141a09ab
postgresql-private-libs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 9eed3034552d83e69c26470999eed50daa8d1233761788889ded4847c771ffba
postgresql-server-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 6cdd14ce7bf3bab9300572836bfed0a072c1d2a97f8fc09fa504c9b5966ddac2
postgresql-server-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 816f0666f13fd03d1bca057d93cfc15fcc293ced840f904cad2048814c6a90f2
postgresql-server-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: ec72a7cd94719195acc6634521e05626d5da08b7bab682b48942c130f18f4760
postgresql-server-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: ee267eb849c575b1c14489cd70d9fbe3cba64e87f10d5cb1ffe5c0e17f859231
postgresql-static-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 20bb83fd25c2f56e5c015d0043e1eab4f2b891aac605502468faf28ab1dc70c2
postgresql-test-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 98fb31412e2b37cc9d8ec9f05a8bc23cea922947b1d28135e7fabe39f0a4c32c
postgresql-test-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: ef7793949a0c579b3682f71963cdd104f326efca11dc2f1ee55f6f6f5a2b0e0e
postgresql-upgrade-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: e51e55ac1813a392a70c97c83bcc7b984100fbfe267be4366003bf704b5a4138
postgresql-upgrade-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 44004eea422d39039fd931c929b47236abbbb76883ccaa35ab280844d5999385
postgresql-upgrade-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: 576e82db3995269476a63e78ff32efa406c4991478f009d28c9cb26e89aa6c81
postgresql-upgrade-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64.rpm SHA-256: d756bc84495c78b4c81db5da5b05fc0b4f7705dd1cf05046667a20a9d5c13771

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.src.rpm SHA-256: c1156c44c9cd2f28c478195ccd5f7122758f2a83f5e1edcb15cc4e3b4b7e4123
s390x
postgresql-test-rpm-macros-15.10-1.module+el8.10.0+22550+22c7d5ca.noarch.rpm SHA-256: a5f8ba82e9e3491640395a2f0f9b42ce3a477ab37223c8823b094a5c6263f090
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 577c393873e378fc27a88d3b2170dc7a03a127be2d853de27ee48e7661419603
postgresql-contrib-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 0186e8b6cf43885b418a7424797543e3793e4480d08a25c5b414ae1e8d72f519
postgresql-contrib-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 4e4f45cdda6e09fcdea19475fdd430449bddc4b70922a09593dd104208cffe1b
postgresql-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: d205f985291863f2c12382168f07adc4f52f45e4ad26cdd40d7de05d26aea872
postgresql-debugsource-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: f27f61802aed0c2388fdb22c44d50e4c82e76231e2af9369ffb2d4be1b7877a2
postgresql-docs-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 0a3afdd93cb5719f4c1cabe93e88465bc35b4553872f5e0f7bcd8557608cbd8f
postgresql-docs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 35def82004ca26a0458551a6616282a02e91db57e2bc2cbc6af06a1930ce60ca
postgresql-plperl-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 4810af8855e1d893bc447f473b67a2d7c0ec941dbbf8fb5ab41ebf66ba44a74b
postgresql-plperl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: c122ad965ee8aae65872cfeb57ebd66a7f4156c9b208e1b2fc809ad9b7bc9ffb
postgresql-plpython3-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 8ec219a9d24c771b1c191f1565971f62d2813a593f2b554e153869538d5eb5a4
postgresql-plpython3-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 153d5ce62413d93f9ac8bf1a182dbb74c6d5c755d63fe2fa99851097898eb595
postgresql-pltcl-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 680558b515e12c5146cb3f37a243999e382e8616e025cd72033ac290f4f08055
postgresql-pltcl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: e81b1bfd1f91f25fa5dc749e31ab870f089bb6b431c0c96f9548203cf912231d
postgresql-private-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 866c8062b6d1cea8ea49a1b7914cb2d8beec61d3ba65ec8b53e8ea4f42dc1514
postgresql-private-libs-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 489eb71f6ef217998f093f5a5c67debb38b91cab9cd75a19cab50c5eb8d645fb
postgresql-private-libs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 4ff83e05132022a003be37632582179122a58697cd48f84a35f61951c2389b2b
postgresql-server-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: eef0356126d21634bc2fc8c28d6b8f793ea81a8b6573cf21e05d48f2f03fa511
postgresql-server-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 021e645bddfc8319b04185433afe5efdeb38fdbc50d1888c1bf9a23140cc7c24
postgresql-server-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: dfbff45a162854aed5f044648706ef2d79c837aad4adc2edce5829003abf04da
postgresql-server-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 9b1399b1b57700f4db91c1a200ed4f2f03cdacdb4c14066b5eb5783a0e9d34ee
postgresql-static-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 3782245268dd15651443676d633a42ee4b6243d0ae1df47e131e9f0426e665f2
postgresql-test-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 3c647012b6c27ca74cbb92be259bb88981c77b3f94a4b530446fdeff1ac1d864
postgresql-test-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 98e0e30cf7d245a797aed87ed1e0089029de5591192107acaa5e66f4cbcd613b
postgresql-upgrade-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: bbd5405ef294f0ee701a2cb58c0a2a6d12ef28eb48cea9fd2db70dd4300c2c26
postgresql-upgrade-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 37794488d340d5cc22533539e55a6b769c9c2c3e5527d30bf5dd94fdc0adb828
postgresql-upgrade-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: e5ad7be425236a713f16caf4e41e4d6b9b7cd942de7fc9c1e68afd3cbafc0a29
postgresql-upgrade-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.s390x.rpm SHA-256: 60e9092e637e019466c024a89ca98d85f39a92bdffe9e91f87396f70423662c4

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.src.rpm SHA-256: c1156c44c9cd2f28c478195ccd5f7122758f2a83f5e1edcb15cc4e3b4b7e4123
ppc64le
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 2460565558148cf9bbdb0c1b3962faab2f70286599adde690e8eb482a050e559
postgresql-contrib-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 46f08ed5ad85419f1abdef254e301b05551de4df35caa8bc2553ac8996a4dcdf
postgresql-contrib-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: a5e41123751d586e215ae052bbc4daa3f80fccf1faae93afaa9c5f8bd7f55b85
postgresql-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 28e9707d294f20f249b478d37536a44c7c18b2f46475787cc6a597d17e0ad4b9
postgresql-debugsource-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: ddb2b2b4996226a95f7cb09ab358e67f023e74ae53dd4b54af7d79fc04b81c8e
postgresql-docs-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 738604b7af26e41373b8b17b7c5244ddf09e835c6f098ef6045e4651de9d2f76
postgresql-docs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: de812551d14b9d3cf4d77af20b58546485df6b8ef494e26e83c4e2b9884cbae8
postgresql-plperl-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 3240ac43f8a8192921156af3fc2b498d6d504274cf22efe477c7c113b7bbf416
postgresql-plperl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 918da732af792a3b07873b3976f2874ee0fc6b7c78df7a4688631da3eff10bfe
postgresql-plpython3-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: ea76ee65c9bf75bd725e95b6da509adc9d856a7cb2227677a409dd485ed03b17
postgresql-plpython3-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: cb34efbe670d41401b4b820d69b46df7039a5206d98a0ca979dccf32e4481fc0
postgresql-pltcl-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: a43daf75fae2871720c08846ad63f49ae9faec725ad4a69c7c56079f4cfe9e79
postgresql-pltcl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: a54ef6edeb30f9b07c0982ee52cc9bd8802e057e26075a03f3dc4fad718d8ad1
postgresql-private-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 93bc81f7d9b5e6ce654f503c191749f8176f23b8cd72b8068a25d7005217cb5e
postgresql-private-libs-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: d7686fd9a1e9639cde334f96946d09e551bf1eb7defd462fec9e6c628cf3b48f
postgresql-private-libs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 25bc2ec23311f4a043b1371bb76e6b2e2258f3cf1274563728ec90ea3f20bd56
postgresql-server-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 603702d32c55695d5c343a0fb8444bfa3d2665bb9650ae382555094078673b0b
postgresql-server-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: fc6240ca15a6525d4f31e76865e2a4bb9e15b9c19dc95fdb0f931a200f60411e
postgresql-server-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: af7ac311dae5c467e7e6ea7101e6c1a70ee055fbf5933ebc04a09825843bd86a
postgresql-server-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: c84d6e29df2a9778c11ff8e4cdbfa2b8e667543896afbee204cbd599e2d2972b
postgresql-static-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 439f94b1bd647dafb8cd4ecdc0551308d8df195118ae33020bf6ed8deb0f67cf
postgresql-test-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: af6ec9cb3c69d75c2a4b8c369e2c2f7fa14bfd7514299efaea20766385d1763d
postgresql-test-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: c7513125017a9e431394e706b857d2d745c64f254e1175509a2af2ce5c6c4260
postgresql-test-rpm-macros-15.10-1.module+el8.10.0+22550+22c7d5ca.noarch.rpm SHA-256: a5f8ba82e9e3491640395a2f0f9b42ce3a477ab37223c8823b094a5c6263f090
postgresql-upgrade-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 2f609201f04b7607a08f5c875c3573367bb8aa9b610f994379c45aec914357e8
postgresql-upgrade-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 063adcee77bd3319e642a825f13ec5b451162ccd6dc0f4f472e3fd37ad90d5b0
postgresql-upgrade-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 93aab54cb37fd9113f750c9a154423f5722cc6c1ef48a419fb3b6921c62ca7ae
postgresql-upgrade-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le.rpm SHA-256: 8ce87eba9f388141edd1f36dca8e7853b3055047a1426e7e6c4b2aa249b71821

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.src.rpm SHA-256: c1156c44c9cd2f28c478195ccd5f7122758f2a83f5e1edcb15cc4e3b4b7e4123
aarch64
postgresql-test-rpm-macros-15.10-1.module+el8.10.0+22550+22c7d5ca.noarch.rpm SHA-256: a5f8ba82e9e3491640395a2f0f9b42ce3a477ab37223c8823b094a5c6263f090
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a
postgresql-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 2b815a102b09a99e6d4066c338af7820dad6a4056671f62762d9b791ff0e62be
postgresql-contrib-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: b363ff444697b3ac0f0d90cc7fc59123218876129333f5a6a05538d654e35016
postgresql-contrib-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 77afbae2a31f07e82b8c3d5ae082fe35ab126d26a2deb3d08337a254bce68bf5
postgresql-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 106f2d1a3f011421e07b2c94a92eda7ac6723701496a42cd0b4c9abe409d2c21
postgresql-debugsource-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 7269dd1b13cc5e7408064186cb3f08a4c39cde55f86e2472324424d61b2bca3f
postgresql-docs-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 5aee65dda35625fcb75b6f9ee24056c14e98324438632bb0e5c0914cc9a70e99
postgresql-docs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: dc2f72b7f7777b7c58cd886c4c649e407bce10bcdff08e867ffb9b05a428068b
postgresql-plperl-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 25c3321b30b45d5a5a1ec258b320a5f735687358fa4a19b74a53af3e437d8bf8
postgresql-plperl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 99e3ab3badd2337c0471ce57035e2c7afa79778d06ab54e0118643b9b9aea010
postgresql-plpython3-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: ad612de3912a4c1461ea87bc758bae8e2491d901ee3077d7748015a88c0c3360
postgresql-plpython3-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 0131e67e9fc5282c45c8778c87eb006052ea923039c71b9ca61b1d113098d2a1
postgresql-pltcl-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: a5627416dcf9d5d8cb6160319dffc41633e821e7596223f90b94b19fdb3be4d4
postgresql-pltcl-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 38bc9f4ff87657195cf3f073e2a94eebb0e923db0867fa437b62cccca9b7af96
postgresql-private-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 5cd2daefb4afd87aec27c77b78c1c477493e55b9c6e772e4f32f6fe893d5f447
postgresql-private-libs-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 2df9d1ac74522eb13f8841fa883308f889c4836ec5032c638c2a0c41254e3a04
postgresql-private-libs-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 75e4686f29e537633c82d2b5aedd4180643fe219cf3f61c187795c52d9e37599
postgresql-server-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: dd7ab5adb8b23c72ffdd436462d5553cdab19832d55be4b517a9cd7da3140eaa
postgresql-server-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 24737335c5792fa0ada5830ae4c1088cf356f2a1cfa6f54737aa23b86a2ad9d7
postgresql-server-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 0467a2636d81ac51e34792678bd8ac78db2e6b58548466e5d3f455777914e257
postgresql-server-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 8f753ef5fe2ea682f1e23e6374be58e2013579b3a0b4f3009a1ed7579f90e3ba
postgresql-static-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: c4c4edb142cc135fc475a70b6e901247dbe92c03e765da321010e11f7c0256fa
postgresql-test-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 5e4af7cd2b8b51c9d1c690608317857ac1797427aed4d167969ce422f8330673
postgresql-test-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 5665c105f5625dc5080ce4dd094a96f5ebbc5abcbf955ec466c336f3be66247c
postgresql-upgrade-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: c4a16e8fc982991dbad5130f2e4ee496263a8cf03b6aaa266aa629d8bd76ab3a
postgresql-upgrade-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 719261ff06827828136fe5446a96d7e764b8b37527765faab502aeea000c88ac
postgresql-upgrade-devel-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: cf07472b4128f49f7278097d49e9c028f469806638a308eda0895e78802f8942
postgresql-upgrade-devel-debuginfo-15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64.rpm SHA-256: 19ee457bb837b6e15ed4d6c0d159d347d8f48627d7d7b67c946b2afa98c92980

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility