Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10882 - Security Advisory
Issued:
2024-12-09
Updated:
2024-12-09

RHSA-2024:10882 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code

CVEs

  • CVE-2024-10979

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
postgresql-9.2.24-9.el7_9.2.src.rpm SHA-256: c5c7314b5f912c2f72b404c9c40b92814af294cd251451062739d08b484db61e
x86_64
postgresql-9.2.24-9.el7_9.2.i686.rpm SHA-256: 51d1a047507b2f68fc6099d00916f3ad1cc2f8d70de787042d0260399e4819fd
postgresql-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 68ac38c4782402b90818444271f76d7da810d3345df0a52439ee0b4c03f3757e
postgresql-contrib-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 6e3012682a1c5c6c716c4595bca75378b3bf9788740e7746446fc9adcc22d16c
postgresql-debuginfo-9.2.24-9.el7_9.2.i686.rpm SHA-256: 78b41f61fabf80603e6a2cd86e410c82ae69a19aa71f5da3cd3d648e85b5d29c
postgresql-debuginfo-9.2.24-9.el7_9.2.i686.rpm SHA-256: 78b41f61fabf80603e6a2cd86e410c82ae69a19aa71f5da3cd3d648e85b5d29c
postgresql-debuginfo-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 8ec0f8c174ccb519e301de0aa8d7b018de0f0c1e8ba4510bf2219ddddf188a91
postgresql-debuginfo-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 8ec0f8c174ccb519e301de0aa8d7b018de0f0c1e8ba4510bf2219ddddf188a91
postgresql-devel-9.2.24-9.el7_9.2.i686.rpm SHA-256: 021fd4d8e1f0e8d531e3334e4d4f0935904a44bc058a23449c015908a141eb1e
postgresql-devel-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 584e6bf502c07c0ea6494b870760b7d7a97f519ebe1dac4ea253287755e1af9e
postgresql-docs-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: f249f8673d6e786c61c46723c3b6a3b43b5be21f1aff908906aa273cc019c9a6
postgresql-libs-9.2.24-9.el7_9.2.i686.rpm SHA-256: ee38df98c882b60efc506db4933d6c07f1c2d9c70820a21733192d16751a4a67
postgresql-libs-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: df8414206d1c2ccc562592910d3599609152ef1246ec68300d63bb2298ab2456
postgresql-plperl-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 37294f20e2e618e9859219d1ccd9cd54d2e84a9f7265f55e02541b4ab5a0792a
postgresql-plpython-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 97a08679fa16f41da5c5734b33ab5a74f1b6991b854de2f16ee9138249938030
postgresql-pltcl-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 136da3074ba07071d95175c131688f5f98c632e340e0fab41cb39c782e99ddf8
postgresql-server-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 9c3b527a1531b9fe24cf5b94780692c4675e977e6f423e38ae5b4c46bdbcda54
postgresql-static-9.2.24-9.el7_9.2.i686.rpm SHA-256: 8bcf95f1d479c0523eb99edfd84ad06e794f879fbd51f4f5a50e0341281a54a8
postgresql-static-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: f21a3b42501d8773c507950b3bceea7fdedc018e4cf72ba0101f35d6dd1a58eb
postgresql-test-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: 744fd20d1aeb08d2d052ffd181732d6518a18a53674999af4b8b67bd5afa8b21
postgresql-upgrade-9.2.24-9.el7_9.2.x86_64.rpm SHA-256: ba153e8709c3d23df79ec5742e188b111cb48a3d703c74ef4ac962467da97994

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
postgresql-9.2.24-9.el7_9.2.src.rpm SHA-256: c5c7314b5f912c2f72b404c9c40b92814af294cd251451062739d08b484db61e
s390x
postgresql-9.2.24-9.el7_9.2.s390.rpm SHA-256: 4c1e1298fe3348f522b31e42b754dcf06a88457b942cfb274b864a3c192775a2
postgresql-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 936a771578837274f1f2d74c4ae7c98fbc33fb35d16a17c0df251ea8eee67d52
postgresql-contrib-9.2.24-9.el7_9.2.s390x.rpm SHA-256: be9951326fdf5a27306c86d6bf2a2aabbf10d7fd02dc94159a14913dc9f64ee5
postgresql-debuginfo-9.2.24-9.el7_9.2.s390.rpm SHA-256: 97235b77289cc0c961c4b02860f8ee09058526d364016525d2bcfc5c01438c57
postgresql-debuginfo-9.2.24-9.el7_9.2.s390.rpm SHA-256: 97235b77289cc0c961c4b02860f8ee09058526d364016525d2bcfc5c01438c57
postgresql-debuginfo-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 4557c8cf2ea11282f00d72bee1899c60e1922c4b4310cecf287e3b4d6875c43e
postgresql-debuginfo-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 4557c8cf2ea11282f00d72bee1899c60e1922c4b4310cecf287e3b4d6875c43e
postgresql-devel-9.2.24-9.el7_9.2.s390.rpm SHA-256: b5778e898e88c9eb8ee7db06433ab00ca7aa040f8bd627f9385e0d30ba8050f4
postgresql-devel-9.2.24-9.el7_9.2.s390x.rpm SHA-256: c1f1ea74f2f6673f9bbd4b4c2e6afd5c234191e6022519a5aa40e5292d3aebbe
postgresql-docs-9.2.24-9.el7_9.2.s390x.rpm SHA-256: bfbe65182bd805a475895db897159a47231e56841c33d74579a0223cc3316328
postgresql-libs-9.2.24-9.el7_9.2.s390.rpm SHA-256: 992ef8bcb523eeb38249db0692db94896f21122bab0254582a07740b61907f0c
postgresql-libs-9.2.24-9.el7_9.2.s390x.rpm SHA-256: eb5455c18e00e29d2141f5b076f79407f4fbf24c8a90e865a5411267ad2db1c4
postgresql-plperl-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 6fa7ef9676f0f16925abc7418051b6e55f45f629aac7da6a476e27edc7bb9cdc
postgresql-plpython-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 2adad3cdc6635ca0abcdf7b4634fa61b73e2b8f2cf227f75438ec6c560b8b156
postgresql-pltcl-9.2.24-9.el7_9.2.s390x.rpm SHA-256: aceb05b2fac749c6be4ae1c7b3f4ee25e573d7e6229493b2cb2901666afdc82e
postgresql-server-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 0bf90bd13baf602674eb3ab610875871f0369c43ee50f9f435c17226db169735
postgresql-static-9.2.24-9.el7_9.2.s390.rpm SHA-256: 5cdfee6e8ad907e55f6838f27c0a686a08a488b193ea9b130063bfe55b95963f
postgresql-static-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 517c9acfd63e079be956b727e588b2cc76aafb4bfc3b21d6795fcaa1256520aa
postgresql-test-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 327db68b41db42f06d494a4604bfcca9cb101025ab24b1348d1c49e74e5962cd
postgresql-upgrade-9.2.24-9.el7_9.2.s390x.rpm SHA-256: 358ea976efbf97906d4a6e195d06ca385e9e1176a5d234b1e87d77ea4532fa28

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
postgresql-9.2.24-9.el7_9.2.src.rpm SHA-256: c5c7314b5f912c2f72b404c9c40b92814af294cd251451062739d08b484db61e
ppc64
postgresql-9.2.24-9.el7_9.2.ppc.rpm SHA-256: 5b62f619fbb1e1bdf9adc98a78d5eece94a336caa93a89b0705508f671abd4f3
postgresql-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 651380e1bc8c211faa8f5ffbc8607544cab37b7c9bead77f3598492536286528
postgresql-contrib-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 52de48c1902497c86abf4edcddc3d0aabb4860670cf4a1e2d868e378d31dfa89
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc.rpm SHA-256: fae186fe4e38b7a04b3dcc9476331981e8f27e23b0c9e87c8a3e8048cfef3bae
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc.rpm SHA-256: fae186fe4e38b7a04b3dcc9476331981e8f27e23b0c9e87c8a3e8048cfef3bae
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: cfd2ed56faba329cbfb36f9d79532036a603eac258e9d5f13385136d6e3d52e8
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: cfd2ed56faba329cbfb36f9d79532036a603eac258e9d5f13385136d6e3d52e8
postgresql-devel-9.2.24-9.el7_9.2.ppc.rpm SHA-256: e70be4c2f31e148b8f954be7aad08cb05b241d376ba4d1f8d1ce42eae2a48c4f
postgresql-devel-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: d0101c35c516bf633617651fd4dffc47db5115c330c26c7cda645ff54494f2ac
postgresql-docs-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 72ddf5eb4479f729bd73c1e13c8fb77abd9138a3cc9c07dc8fc23320ac05d63d
postgresql-libs-9.2.24-9.el7_9.2.ppc.rpm SHA-256: 3603d26bc072937619646ba146031508997e49cfc9c8c27309dd8d74db6111a5
postgresql-libs-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 95f8683c5e9a82159171ff184fead42b0b3dd436b6631fab5e66f5f570328713
postgresql-plperl-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 0272c27d539f4c682c5ca8385c9d5c2cba2a6b65c21d3026ef08759ca26bed2b
postgresql-plpython-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 627ca86bd11dbd2f6a60508c775055b7ab6cddd06b3bc5b52ee0adfe6cb47a55
postgresql-pltcl-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 453d5582d5691976f8e14fd8b0f4c4d1f2c97037119bc9c12f01eb9e107ad57f
postgresql-server-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 0b7dc542ef70e55842ca1317275277372399571f7b95673bf0e2c288226659c9
postgresql-static-9.2.24-9.el7_9.2.ppc.rpm SHA-256: 4c69af1e48ccceedac56e4922c90cd34d9e65e960e980b41a0ed700f77015fa9
postgresql-static-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 8b19d4b669e2a100e59c305abb29433afce1fb5a8e75a67ac246ae09116ffb72
postgresql-test-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 77973b0dd282726b62bb7978844fc6bad769e0292b2c95e1f99ca1817cd1a4ea
postgresql-upgrade-9.2.24-9.el7_9.2.ppc64.rpm SHA-256: 2179f57201fbc69177722936594026d1e352ce451675e3bf2f9c0042337165ac

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
postgresql-9.2.24-9.el7_9.2.src.rpm SHA-256: c5c7314b5f912c2f72b404c9c40b92814af294cd251451062739d08b484db61e
ppc64le
postgresql-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 735a6d5236e052debf3793f6ff666db49e630e682fa618ca436e43ae11a7ed43
postgresql-contrib-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 8d705f97a7e10f06f9716ec3d170d4b3b43e76d4058eeccd23573bd177f8c828
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 79b945e16620b3eab251a4a5e3be676c34d8343827e4b348e9213652a6e672bd
postgresql-debuginfo-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 79b945e16620b3eab251a4a5e3be676c34d8343827e4b348e9213652a6e672bd
postgresql-devel-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: a5783301e402e40de614301abba1dcdcdf7f431f5fda0b4b3fca59854062bf64
postgresql-docs-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 21df9e88cd9a1d271e352d9001863992066200dd684fb2772c9fc642961d64ea
postgresql-libs-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 92e28e188a9454789d7dd3218cdda7595b1f2db859ce7d3a0191db39ea9bd7de
postgresql-plperl-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: e7988a6bd945e15652b5c7d75effa4741c9d072cee53d79c64926c57db0ffd73
postgresql-plpython-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: 1c5ba9f45120a9d04cfe43aea8ec2b40f7efa50268c03f4e95d00f914f9b5591
postgresql-pltcl-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: ebea422f2957845dd94465303dff80c8a1346d5422f43f701590c12ec27b2f65
postgresql-server-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: d389d2e46aac0d5cd09142f93bd9f54687c3655f641239e026ef9ce8927aeb1a
postgresql-static-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: b8b2c7959f3dd673315916a4459b7723d0f6e555ab8cc8fe5ecfbcb6d7f4f693
postgresql-test-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: ef4108f66ab5c82f757b859c9ffc189f41124821e5da0051677c7d548a50cdce
postgresql-upgrade-9.2.24-9.el7_9.2.ppc64le.rpm SHA-256: a11bc4912e7b5711ca2df17d403f97248bba9590762dc177a0009e799b7499e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility