Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1429 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1429 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL

CVEs

  • CVE-2024-0985

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.src.rpm SHA-256: 378c9d8f46d9704f0fb9866b1cc3e6fc69855b2e640bbacb069720b4c24a7862
x86_64
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: dd4a03b9f34bd2901ac7cc98df5229b78edf15d00aba82e1c470e4692012b10a
postgresql-contrib-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f8628ce668b66d2c8cb117ec6cd0fe798b485398b92220900b884a5cd7bdf0c8
postgresql-contrib-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: ba34906be5049cd1bfca49caa3a8d63085cf447825a1a37499ea8b023b28070d
postgresql-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6fb33ffc74e5f2da87239fb8ec06ef8c5740e9fd3b664621e590f655d8d72827
postgresql-debugsource-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: c535bf8be9d3474dd437aaa0edebf59bdabfccab174c9cd12e1628034a15905a
postgresql-docs-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f78d35e735a3f3c79a499ff831c58522003ead1072ea9f3db9e4cb05a88143c5
postgresql-docs-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 842dfd2f5237caff2dbf5ad1ea77d457d553bc24e2c7b524e024cf6d3ac3e667
postgresql-plperl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4e4acb628061c9e788f944d047b328bd852e523a98a5124390fee33b221f1767
postgresql-plperl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb24a248aaf63dd0ec964a03ca7d51b9a26773d7a072e718df12870f9fa1266
postgresql-plpython3-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2088afe494442f39fd7696d0239e2ed1caac550e93b7c9c6131c6ef7afdb4e3a
postgresql-plpython3-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 3f44b3977864fb5be4911a196520a9609289bb002bf6dfa5d71b7120116f8ed2
postgresql-pltcl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 52ffff6c26d1c674b3a0dd2b0ff71264e7cf05da5e0d78edded2cb806f04c1d4
postgresql-pltcl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6d4aa3526114ad979bf9b3c63364816dfea5142fdbf1fc19d55bc405d7da0b96
postgresql-server-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb0e5663395a3acfb8e3fb0ba895301353c81ef595789664d0d9b11d440ace0
postgresql-server-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4afd00e2e0acd73b630259177b22319b1de0adee39b9c6c1c1d3a0f69200b062
postgresql-server-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 941c7af17795c5cb909e627028f1e562c1a6aee2f0a42562cbae89d3e76df81f
postgresql-server-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a73107bcabaf99bdb4e6056bfad8b66f7ba2ce73dfb97f906a9d973213727d41
postgresql-static-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: d6d7577683c0d6f6bc80a8cc7a3638d3fad9f350d705edbc273f2ea4fbce428c
postgresql-test-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 50667d2245a8264cebf1dd2904d2cb742a85b7e975afd4f827298ac7c6e2a0b2
postgresql-test-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2ba8315912ccfef9409773c5d5a6f979fac1499d4be1e1c2c567682eecd69af0
postgresql-test-rpm-macros-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 063b92441f5dba19d78adaf317357882b9503929b9d2d9b24e8201c242a26a45
postgresql-upgrade-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a16dd3af573c116ccf5b498d32aa65a2ab13d31b74e54d73f168e70d0d688ea5
postgresql-upgrade-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 7a93fd8aae2c4727e18693999012d4a601de7f5e28832c597fe3e217f525ae1c
postgresql-upgrade-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 861edc702ea72ab5c6ccc9ba277078ac7cf3636e0defc0598d2c93f8a483d429
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 707e47285d27c17939aec8ab77749dae0022a516d265d39e5eb2ea9620278803

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.src.rpm SHA-256: 378c9d8f46d9704f0fb9866b1cc3e6fc69855b2e640bbacb069720b4c24a7862
x86_64
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: dd4a03b9f34bd2901ac7cc98df5229b78edf15d00aba82e1c470e4692012b10a
postgresql-contrib-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f8628ce668b66d2c8cb117ec6cd0fe798b485398b92220900b884a5cd7bdf0c8
postgresql-contrib-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: ba34906be5049cd1bfca49caa3a8d63085cf447825a1a37499ea8b023b28070d
postgresql-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6fb33ffc74e5f2da87239fb8ec06ef8c5740e9fd3b664621e590f655d8d72827
postgresql-debugsource-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: c535bf8be9d3474dd437aaa0edebf59bdabfccab174c9cd12e1628034a15905a
postgresql-docs-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f78d35e735a3f3c79a499ff831c58522003ead1072ea9f3db9e4cb05a88143c5
postgresql-docs-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 842dfd2f5237caff2dbf5ad1ea77d457d553bc24e2c7b524e024cf6d3ac3e667
postgresql-plperl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4e4acb628061c9e788f944d047b328bd852e523a98a5124390fee33b221f1767
postgresql-plperl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb24a248aaf63dd0ec964a03ca7d51b9a26773d7a072e718df12870f9fa1266
postgresql-plpython3-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2088afe494442f39fd7696d0239e2ed1caac550e93b7c9c6131c6ef7afdb4e3a
postgresql-plpython3-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 3f44b3977864fb5be4911a196520a9609289bb002bf6dfa5d71b7120116f8ed2
postgresql-pltcl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 52ffff6c26d1c674b3a0dd2b0ff71264e7cf05da5e0d78edded2cb806f04c1d4
postgresql-pltcl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6d4aa3526114ad979bf9b3c63364816dfea5142fdbf1fc19d55bc405d7da0b96
postgresql-server-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb0e5663395a3acfb8e3fb0ba895301353c81ef595789664d0d9b11d440ace0
postgresql-server-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4afd00e2e0acd73b630259177b22319b1de0adee39b9c6c1c1d3a0f69200b062
postgresql-server-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 941c7af17795c5cb909e627028f1e562c1a6aee2f0a42562cbae89d3e76df81f
postgresql-server-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a73107bcabaf99bdb4e6056bfad8b66f7ba2ce73dfb97f906a9d973213727d41
postgresql-static-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: d6d7577683c0d6f6bc80a8cc7a3638d3fad9f350d705edbc273f2ea4fbce428c
postgresql-test-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 50667d2245a8264cebf1dd2904d2cb742a85b7e975afd4f827298ac7c6e2a0b2
postgresql-test-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2ba8315912ccfef9409773c5d5a6f979fac1499d4be1e1c2c567682eecd69af0
postgresql-test-rpm-macros-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 063b92441f5dba19d78adaf317357882b9503929b9d2d9b24e8201c242a26a45
postgresql-upgrade-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a16dd3af573c116ccf5b498d32aa65a2ab13d31b74e54d73f168e70d0d688ea5
postgresql-upgrade-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 7a93fd8aae2c4727e18693999012d4a601de7f5e28832c597fe3e217f525ae1c
postgresql-upgrade-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 861edc702ea72ab5c6ccc9ba277078ac7cf3636e0defc0598d2c93f8a483d429
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 707e47285d27c17939aec8ab77749dae0022a516d265d39e5eb2ea9620278803

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.src.rpm SHA-256: 378c9d8f46d9704f0fb9866b1cc3e6fc69855b2e640bbacb069720b4c24a7862
x86_64
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: dd4a03b9f34bd2901ac7cc98df5229b78edf15d00aba82e1c470e4692012b10a
postgresql-contrib-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f8628ce668b66d2c8cb117ec6cd0fe798b485398b92220900b884a5cd7bdf0c8
postgresql-contrib-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: ba34906be5049cd1bfca49caa3a8d63085cf447825a1a37499ea8b023b28070d
postgresql-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6fb33ffc74e5f2da87239fb8ec06ef8c5740e9fd3b664621e590f655d8d72827
postgresql-debugsource-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: c535bf8be9d3474dd437aaa0edebf59bdabfccab174c9cd12e1628034a15905a
postgresql-docs-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f78d35e735a3f3c79a499ff831c58522003ead1072ea9f3db9e4cb05a88143c5
postgresql-docs-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 842dfd2f5237caff2dbf5ad1ea77d457d553bc24e2c7b524e024cf6d3ac3e667
postgresql-plperl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4e4acb628061c9e788f944d047b328bd852e523a98a5124390fee33b221f1767
postgresql-plperl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb24a248aaf63dd0ec964a03ca7d51b9a26773d7a072e718df12870f9fa1266
postgresql-plpython3-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2088afe494442f39fd7696d0239e2ed1caac550e93b7c9c6131c6ef7afdb4e3a
postgresql-plpython3-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 3f44b3977864fb5be4911a196520a9609289bb002bf6dfa5d71b7120116f8ed2
postgresql-pltcl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 52ffff6c26d1c674b3a0dd2b0ff71264e7cf05da5e0d78edded2cb806f04c1d4
postgresql-pltcl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6d4aa3526114ad979bf9b3c63364816dfea5142fdbf1fc19d55bc405d7da0b96
postgresql-server-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb0e5663395a3acfb8e3fb0ba895301353c81ef595789664d0d9b11d440ace0
postgresql-server-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4afd00e2e0acd73b630259177b22319b1de0adee39b9c6c1c1d3a0f69200b062
postgresql-server-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 941c7af17795c5cb909e627028f1e562c1a6aee2f0a42562cbae89d3e76df81f
postgresql-server-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a73107bcabaf99bdb4e6056bfad8b66f7ba2ce73dfb97f906a9d973213727d41
postgresql-static-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: d6d7577683c0d6f6bc80a8cc7a3638d3fad9f350d705edbc273f2ea4fbce428c
postgresql-test-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 50667d2245a8264cebf1dd2904d2cb742a85b7e975afd4f827298ac7c6e2a0b2
postgresql-test-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2ba8315912ccfef9409773c5d5a6f979fac1499d4be1e1c2c567682eecd69af0
postgresql-test-rpm-macros-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 063b92441f5dba19d78adaf317357882b9503929b9d2d9b24e8201c242a26a45
postgresql-upgrade-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a16dd3af573c116ccf5b498d32aa65a2ab13d31b74e54d73f168e70d0d688ea5
postgresql-upgrade-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 7a93fd8aae2c4727e18693999012d4a601de7f5e28832c597fe3e217f525ae1c
postgresql-upgrade-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 861edc702ea72ab5c6ccc9ba277078ac7cf3636e0defc0598d2c93f8a483d429
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 707e47285d27c17939aec8ab77749dae0022a516d265d39e5eb2ea9620278803

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.src.rpm SHA-256: 378c9d8f46d9704f0fb9866b1cc3e6fc69855b2e640bbacb069720b4c24a7862
ppc64le
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: f5ca0ef8adaa5545ccb1589314c118a5e92e51a8d1d8257101cfa4ecbc7652c6
postgresql-contrib-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: e397c8976e67b4f768e06c05cd4b31431d037bfcf63406f9c7d9376186cb66ee
postgresql-contrib-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 1700a67c2e7633cf52410df2e25e4483ee396c0d18132bb48c8ef859b50f9765
postgresql-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 7ca7701a2e55499e7058dc86ccb672934d630f87b4073f9410264c7f1868c217
postgresql-debugsource-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 5b02395870ca948a4d0b0fbe0db625bdf55fe1af04b865e9a718d2b80edc3c96
postgresql-docs-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 84c4d9c1e1b8313f7bae78652b2e83d1a0c10cbd57dbac777ef6d74df8ba8afd
postgresql-docs-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: a8bc589e11bda03028a49018d3721f1a0cbdd367ba5d0295a53c5b199cb1a781
postgresql-plperl-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: d27c2c551f4829473951fec1ecc8f66b3a1118e79ffc3e20dfe860655c969097
postgresql-plperl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 63fe1d7ccd03c03e7b7faa5dc6221a125c9e3e04311bad398d68c033bfaae598
postgresql-plpython3-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: d23620dcfe138929e1709c3de3e2e6a53b0e55cd0efc46e0eef57708901f5b07
postgresql-plpython3-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 86ed313cd1e52471396506b02b9bff7c10011d2ba648495158934ca00333f93c
postgresql-pltcl-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 80e8c34dc0aeca71a3cece3764ae984427a69e99c968155304ab46fa67254a2e
postgresql-pltcl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 7c83ae30d240e8b61809f3c0ee51a58021bba77686803ead51cff99366b168c4
postgresql-server-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: f947ba7f2c70ca73b7eae12d1cc79702983c7c6eb31190dd535daf0f639879c9
postgresql-server-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: c407b5635afaf3f5a790291c1c334c37333641722ef5f99cec7428786a330c7a
postgresql-server-devel-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 167c0bc5b32b73b77280e0b0e74462108b69441505caecc4a3435e4a62497686
postgresql-server-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: be7210a11d85570f18b71507087a6fe1fe84035573baa2059a1ee294df7e7eb3
postgresql-static-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: c68ada211c763c2a453734e460ce1b3b2466fc0ecdec50559d5aac172cd490bc
postgresql-test-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 629cb3af5847e9a6ac19f1f30b5b23a6a2694701d09d6e8cb206111d417c293c
postgresql-test-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 3aa7a62c8a59866a2f9e699457681e74d5d8243cd3958e1064eff19176f7ab58
postgresql-test-rpm-macros-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 24da564520fcfaba3c1ab1f30dae56aff718cf0bba0707d01e121984379ded31
postgresql-upgrade-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 401959e7167ab27e266947ee5129acfe8dbe0328e9d1a4366d506a9e68f6259e
postgresql-upgrade-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 46df4574930e2a8ca9e0759871d37c54f60d34f417d5b3effa447bb0e599625b
postgresql-upgrade-devel-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: e9f322e0ca91f783fd4cd6bdde0712a0481f46fc1bb1d081a454dccd13eb95fa
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.ppc64le.rpm SHA-256: 3b6c45ca3289b4f9da7ee4ae574b757c55ec8b3eccf079602e70a0d9c9d013d4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.src.rpm SHA-256: 378c9d8f46d9704f0fb9866b1cc3e6fc69855b2e640bbacb069720b4c24a7862
x86_64
postgresql-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: dd4a03b9f34bd2901ac7cc98df5229b78edf15d00aba82e1c470e4692012b10a
postgresql-contrib-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f8628ce668b66d2c8cb117ec6cd0fe798b485398b92220900b884a5cd7bdf0c8
postgresql-contrib-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: ba34906be5049cd1bfca49caa3a8d63085cf447825a1a37499ea8b023b28070d
postgresql-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6fb33ffc74e5f2da87239fb8ec06ef8c5740e9fd3b664621e590f655d8d72827
postgresql-debugsource-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: c535bf8be9d3474dd437aaa0edebf59bdabfccab174c9cd12e1628034a15905a
postgresql-docs-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: f78d35e735a3f3c79a499ff831c58522003ead1072ea9f3db9e4cb05a88143c5
postgresql-docs-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 842dfd2f5237caff2dbf5ad1ea77d457d553bc24e2c7b524e024cf6d3ac3e667
postgresql-plperl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4e4acb628061c9e788f944d047b328bd852e523a98a5124390fee33b221f1767
postgresql-plperl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb24a248aaf63dd0ec964a03ca7d51b9a26773d7a072e718df12870f9fa1266
postgresql-plpython3-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2088afe494442f39fd7696d0239e2ed1caac550e93b7c9c6131c6ef7afdb4e3a
postgresql-plpython3-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 3f44b3977864fb5be4911a196520a9609289bb002bf6dfa5d71b7120116f8ed2
postgresql-pltcl-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 52ffff6c26d1c674b3a0dd2b0ff71264e7cf05da5e0d78edded2cb806f04c1d4
postgresql-pltcl-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 6d4aa3526114ad979bf9b3c63364816dfea5142fdbf1fc19d55bc405d7da0b96
postgresql-server-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: afb0e5663395a3acfb8e3fb0ba895301353c81ef595789664d0d9b11d440ace0
postgresql-server-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 4afd00e2e0acd73b630259177b22319b1de0adee39b9c6c1c1d3a0f69200b062
postgresql-server-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 941c7af17795c5cb909e627028f1e562c1a6aee2f0a42562cbae89d3e76df81f
postgresql-server-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a73107bcabaf99bdb4e6056bfad8b66f7ba2ce73dfb97f906a9d973213727d41
postgresql-static-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: d6d7577683c0d6f6bc80a8cc7a3638d3fad9f350d705edbc273f2ea4fbce428c
postgresql-test-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 50667d2245a8264cebf1dd2904d2cb742a85b7e975afd4f827298ac7c6e2a0b2
postgresql-test-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 2ba8315912ccfef9409773c5d5a6f979fac1499d4be1e1c2c567682eecd69af0
postgresql-test-rpm-macros-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 063b92441f5dba19d78adaf317357882b9503929b9d2d9b24e8201c242a26a45
postgresql-upgrade-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: a16dd3af573c116ccf5b498d32aa65a2ab13d31b74e54d73f168e70d0d688ea5
postgresql-upgrade-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 7a93fd8aae2c4727e18693999012d4a601de7f5e28832c597fe3e217f525ae1c
postgresql-upgrade-devel-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 861edc702ea72ab5c6ccc9ba277078ac7cf3636e0defc0598d2c93f8a483d429
postgresql-upgrade-devel-debuginfo-10.21-4.module+el8.4.0+21369+5e83297f.x86_64.rpm SHA-256: 707e47285d27c17939aec8ab77749dae0022a516d265d39e5eb2ea9620278803

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility