Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5927 - Security Advisory
Issued:
2024-08-28
Updated:
2024-08-28

RHSA-2024:5927 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks (CVE-2024-4317)
  • postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2279935 - CVE-2024-4317 postgresql: PostgreSQL pg_stats_ext and pg_stats_ext_exprs lack authorization checks

CVEs

  • CVE-2024-4317
  • CVE-2024-7348

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 9642860b78c19248d8cf5ae17751723a20f38691abce1f8c4ff52253deb44363
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.src.rpm SHA-256: 93ce469945df5c6a8c984dfb23ac3ec9af263cdc535cf1ee2ce549c6b639edb8
x86_64
postgresql-test-rpm-macros-16.4-1.module+el8.10.0+22209+060d7a0a.noarch.rpm SHA-256: 645364e3f1df3df983a02cfa89731c0cee61868bf7841dd3b03430635263ebc9
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: a10ce3a3c407055538858ae9aad1468f172a3b219271acb7521a7c8d5ead0ea4
pg_repack-debuginfo-1.4.8-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: fbe3676bcc1d7c308ee5f0a2802248eaebad2a7a9a9f9406074e767d6bc63665
pg_repack-debugsource-1.4.8-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: 6ea6b5a85a161f05b7277a1a0c53855bdfe49b35de1f3e0bf1bf352ed768b978
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: 6c98b5895575359db2b2fb05513226c435ace2d95b717ddd1d445d55e0f04a74
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: af21838fbbebac28c846b9f47c42c41c7ff9df362b936f0c8718d1f800c86b77
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: c2dbb9414e6ff1f76c6cc868dcbad863cc746003ee1a0b91e5b7cbd217ed9cc2
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: 05bb9179e0ebac5f185169a88daf0c1305d390a6013b21b48ea91d3e05b15f35
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: 191545c4594a1d1d966c90c5d9fae37407f27a09bed4412d75fc16077985ffd8
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm SHA-256: da16ad77515ca8accb881f03ef41b6c2a1d682a109dd012098bed43243565d37
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: b37427c8783c406a91e78900510edff1110c0745272f9973699c90444fa02e02
postgresql-contrib-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 5faa177c5a4e4b66515844e2bb59bf21a447bfd020e478f9b662ad030e1621fa
postgresql-contrib-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: dd858e0dc2ac26fe86fd509482a5b58e9db84ef1d456dda265cbd65840188f42
postgresql-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 926aba8edaba2701ae2b284b4deb6002255d46a450c041ebe2d0f873e22ffd46
postgresql-debugsource-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 99f28f2b012a4fe00a65355453a9a2744eb64fee7e47cbc9726c73bd0381a1d7
postgresql-docs-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 251e35cfaa5f94d96d8cb9855d565ec0dc2a60480b95e5d1e4578344cf50317c
postgresql-docs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 76db238cc33ed68fb71337e24f023f317b1976a866f274d8be8c147ea0519b69
postgresql-plperl-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: fdd088ac08dca4363a6f65d25c6b84d5c14dfdc9efd90c246e2e32ec795295fa
postgresql-plperl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: f5be77bdeb013cb8c38c722f01b6b1ace1628f43aed383f981b5ff1b8e059a18
postgresql-plpython3-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 01b4b5e7aaba12c357fc69a17b900261b9f64a3ce2ccecc0f30852b78a28c7fe
postgresql-plpython3-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 96e0a41ec44aed08896bfd918ad107133c11f86e24c53995ba22a7e3a65843ea
postgresql-pltcl-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: a3ec666a7470d6a3671b73c7bcb16f4ca4fe6b19e1f7195f5e8e581c93582573
postgresql-pltcl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: b4edca1f7925cc806072610c43fe35fc3c9cdda6290b8229a35fb1ad95e4d555
postgresql-private-devel-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 9c7fe9ffc41bf3148655c695a312f1afd4a8bbe4f60915c0e3eebc75c5c0e5e5
postgresql-private-libs-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 18a7242d0936b2be6eda5f3850d17ca754dbde517d5b686aa2be26da064c62e0
postgresql-private-libs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: df97a298717ce53c9b7811cbdc0743faab6d359a953349e9e2049d22c14334da
postgresql-server-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 9097e1c67dccd67b02bbf0e118fed2d8b02663848592279e24a5d60c6c854ba1
postgresql-server-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: cf499ebbb418bcc62d0f3d0e2d014747fd5bb84ea7d96a2d1dc4af311944be97
postgresql-server-devel-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: bc73210bc1bb0f438e574841cbb7624d9757655a37923c28cd5d9161dc46d9b7
postgresql-server-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 1c32467f5d487266232c1ee125e090617fa01edfac317e0c96fa7fd19ee9ffa3
postgresql-static-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 6878b49e4de585a1a468fc5f4b54bdc0648e70792640c9bf9bd6d956e7d2c641
postgresql-test-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 6e8df6c683b7ce191490c79c7372083cba158846915a1b0d59b28427bda26007
postgresql-test-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: c9cedda9e5ad67202dc80400e5bd23071d8d4f2767616f64793e9e9cd9855c40
postgresql-upgrade-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 2290ff40e9c6a5fe9218ec7e23a8367181e0aad3f13b27857971a81205ef34c8
postgresql-upgrade-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 9f2304fd50ca413b7f82fb256f4616cdb710f46c261d463f55ea132a22c0c6c7
postgresql-upgrade-devel-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 32e9defe1a4fe5ae953137882bfb75aa603ff95771b5cd48059aeab60efa5e27
postgresql-upgrade-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.x86_64.rpm SHA-256: 810fb538cf252cf08e03955cd8c961b41a4918a222748e1b2d18dddfd76b8052

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 9642860b78c19248d8cf5ae17751723a20f38691abce1f8c4ff52253deb44363
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.src.rpm SHA-256: 93ce469945df5c6a8c984dfb23ac3ec9af263cdc535cf1ee2ce549c6b639edb8
s390x
postgresql-test-rpm-macros-16.4-1.module+el8.10.0+22209+060d7a0a.noarch.rpm SHA-256: 645364e3f1df3df983a02cfa89731c0cee61868bf7841dd3b03430635263ebc9
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: a800e2d23f9d15a47368a8235ba43ad157d301509b82c893220963079ced0133
pg_repack-debuginfo-1.4.8-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 32a3bc1977bc43c8e218c113a033beb1ee64a84c03f326310556dedbed5b02bc
pg_repack-debugsource-1.4.8-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 2cebf9e6fe596735e1675dcafda992011b97a3ee47ce9d9de131544b6531c7e2
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: ce23ad083b3f3368572172a7438b0ce834333a6a321f19a74fd331107a6e3a3d
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 1085ebbd387fdbf2263c5043f4ed5f2eff1ac9c6a2d703924f43b8238ecbbd75
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 7d5a9cfd05e7321bb471feb7c191fef372fb625bf7a126bf62e29c1e68d002f2
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 67aca1e35186f3b333e748cf8d3e23e7f5e73ae3e05fd35d7f9a40307359e88b
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 6d2468119a7315ae05e8e0c43bde02da10b43a7bea0e2fdc2685c6d739d73511
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm SHA-256: 8900f34531ec0c5d95c7eb357feaffb415e7d8fc187423fbc8a53f01b79a9acf
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 9ae7c7cc829c66342a5d8dc6b3375e61f86cc4880d0b7ef399270b9fc53e8c7f
postgresql-contrib-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 0b9866e938136538a524185ce8d8cd4ca0ef28d3ac463b1eb33ceb206f81ec36
postgresql-contrib-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 8862e0f17ee2245ba816b078dd0dde7aff6f7be0ac6dc2ec93a8123ba51717fa
postgresql-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: d54ad7098816f13d4e47614531455d8aeede706191d0285b9f94af6573a65c37
postgresql-debugsource-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 2ad0053575167383edad48c166e813c6809bb1540ea3e2d92d1a7e71c13a34fd
postgresql-docs-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: bb1ccb43506c71357f5f887b4866a0d4f53c58b58857ecf25ea75d5b2c923479
postgresql-docs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 528dc105e276e29fb78b3fc4b26af4e2bdfe4a2b229f5fe2e1d1069c2057b9be
postgresql-plperl-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: de8605d77b8e6779aa4ab929da144885df04fa7b2dd7b2b2d4fa960fe933e98c
postgresql-plperl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 00be6b4f8e42acee43d157531d2daf1c13cc706900f1fe7ef14bfbc99e313e42
postgresql-plpython3-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: e8ba2d9d4f81eb95c313c5d427a29a9c8fd7447ca5fce47a9fddbf5d2784d0ae
postgresql-plpython3-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 413585cd0f32563c91b5c0512d7d82b0302b28704dfc40ac919def6946412456
postgresql-pltcl-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: c6a371d0768df190595ef753859878f747ac08fdb1cf346da8f21e2b44582461
postgresql-pltcl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 2c7ea85e8b81ca2852d57b6cb19a2906c94e62d59aadf0df23a997c68596cfab
postgresql-private-devel-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: e3cb00ac17b1f75b1a3ffdfa2cc9b6bb472496fa2227d4e6d07dc9787c6507cb
postgresql-private-libs-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: fc709893d673f189920e3ba18bdd5a67c36ea8e6c94ecfb43c050a290dc8eeaa
postgresql-private-libs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 05e27dbaa36749e419b1b58dc6a3de129ccc426951b7e36a49d50350043f237e
postgresql-server-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: cbce79fd964d7357d799e8b86927f05fcc36c629196c5c59bd2158f1dbdbcb01
postgresql-server-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 6b7154656f7339460e4a5357a6bf8896afcad79363662062ba11158f1eb913b7
postgresql-server-devel-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 4d34197ed78dee41e3a34e4584faf95c860152d6fe649630f7c6898e1857e94d
postgresql-server-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: e277e658b08948574d4e9390dafae40d6c916e760760b61040ecec2d5c0f3b35
postgresql-static-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 963b6ee52edad354a441b94c23b97560fc6bd466e2caebddf7659dd0e6065517
postgresql-test-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 3ce0e684e26b7d1c32b0b31c5e59ae8405293cbb6334b607e29720ea8d095678
postgresql-test-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: b41a76b435a54b6f863b2ff2bc3e3089973f4ca01753222ef3ce62223aa6efb6
postgresql-upgrade-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 758b89e631e4dae9940e37b5da43996f48988286dbb8a9ab7f28624f9ac78c19
postgresql-upgrade-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 812ec9fdb817f24cce3afdcd0510b6255cb9b66c2e37f60c72d30d6c538ed98d
postgresql-upgrade-devel-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: e866fece6b3346964f37a646507788eacf2cd71429aebc699f8426d6b2d23736
postgresql-upgrade-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.s390x.rpm SHA-256: 7f8007bd15c177786597868bd8d6e916e2367208747cac7d0fdfcdc8f857e9a6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 9642860b78c19248d8cf5ae17751723a20f38691abce1f8c4ff52253deb44363
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.src.rpm SHA-256: 93ce469945df5c6a8c984dfb23ac3ec9af263cdc535cf1ee2ce549c6b639edb8
ppc64le
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: 46d88d3a2ce458a702d284b31a12fa152d0db702a846237f7d147d260c70087a
pg_repack-debuginfo-1.4.8-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: 58bd69d297630989f099eab515402c8e0b8220a3799d313dce9102b2987dec31
pg_repack-debugsource-1.4.8-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: beb3878df4ee2b90f54a6e36e9ffebac108be660d8e94c70b6066b9cbe61f7e4
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: 7f1d551f9f309ec9c7c005a8b318ea54c500836ef72aaef32030d3504acf409b
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: 07afef72edc3b815bbc23d70eea3abdbd5f0f3ed7a0039c42200628a1797f44a
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: b87a046b37c26a699aa51fb2302980791b18bde9d177eba5a547e6b933dddeba
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: b2b853a67454d7ca86d5143c5eaea17e12e46930ffc7439b8c4113eb55d3d50d
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: b0a6f635dd37353584fc702d2c715283a8cc6ebb22787338504a6b926228c3a4
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm SHA-256: 2c7981a156d0870b9ad8ed229cc1bca918c9532b5ac254a34c53232965ee0539
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: f9b51e102290fa22b700bec16a0ad856fbd99ea30b0a65c86c8d928d871141b4
postgresql-contrib-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: ce858bffbca8e09effe93f7af9a8787b155a0a6cbf56be8b7f12e0d4dd389d82
postgresql-contrib-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 7d94bb21ec876fcb1648612c0d67409d43ead0264cc3e601b322aed659b2f74b
postgresql-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: f9bd15f50e5447e871628a1dc5102c3891001df17c251e95578dd2612407d89d
postgresql-debugsource-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 8fc92d456d6b24670498df72bb0c73dd313b4cccc935a88da083820c5e871d27
postgresql-docs-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 82b815bcac748678a1081a31337e6e0eb7c840f35afeec6c8ff02b55b1c80fc3
postgresql-docs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: ccbba0bd85b7f3a9eb3b7c141d9b72e50de85cd19af86ba70ed5f9d7aeb000fc
postgresql-plperl-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: c09c456154c33fb0434081a6bc7779c6eac35ee12021fa10d1d5e34b82f7d044
postgresql-plperl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 254ae50ae5347477a698d5c9f459e0b6e99de2a52eaa7fdfcb7d777be3bf7ac9
postgresql-plpython3-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 88093b8b28c4d1844224c9b9c1e0de3d0dacc0fc787256646e6bd755d67c87b5
postgresql-plpython3-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 7fb447fbdb86f9a5e00efbe3b9b3d0b2ecc1c76ec44551e868eac0460e8648f7
postgresql-pltcl-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 3c05afcc47856f5017debd8b8f34ff5b2c67feb3588e8a9df7c0617d8d21baf0
postgresql-pltcl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 490ec26581caea75940d01e02896ef26bf2995a0da4160e128478d3d586eb03b
postgresql-private-devel-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 2d99bde06ec87a89cebe272b69415a8733b8d195638b8debb9c2d4c66335f18e
postgresql-private-libs-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 6aa2176f3765634918e75d6768a7d240d748c6e24355b2b7fa24590b5e4e0266
postgresql-private-libs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 16aa2127331ae8c94165b107632d1219c249492cf0d6955437e9ae3132d0275a
postgresql-server-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: e9bff053b770b8f40c37a08c11ad22ebb3ddbafc26f089f8dc71e0f17379ac51
postgresql-server-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: d9222d27d7acf8db69440e42251ac21c56168c5962b7e1c8d9ccc45917a6a952
postgresql-server-devel-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 23adb8df37bc6bfdb77cb125e5f5cebe8fcb9717faca84ecbf1b67199e4d2d9c
postgresql-server-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 17b318943a02c6a25610cfd0141e8bb2e9060fa68b6d39946e3ae5436933d897
postgresql-static-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: a67124a6cb100602a87a8775a78ec641dea40f8e0d9ff6c83e0d6a7fa623cdaa
postgresql-test-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 3fd5d78af39188a88098d4e5a169b11c693a93a4e6a81bb06e2363a49b9dedbd
postgresql-test-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: eea6aaa4a07e813a2020f7da27ae4b18e6265e5c2e8b7e3bb5e3476c3bef012e
postgresql-test-rpm-macros-16.4-1.module+el8.10.0+22209+060d7a0a.noarch.rpm SHA-256: 645364e3f1df3df983a02cfa89731c0cee61868bf7841dd3b03430635263ebc9
postgresql-upgrade-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 4e3e631dc1b83db78aaee072f8a54a8904106948a01bd5efcc81516736eea6e5
postgresql-upgrade-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 917373cbd78a1b48036e6b57653cc18f092f2b62ac2bf7fb5a95f5af740f5e75
postgresql-upgrade-devel-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: ec0d3d342324979231abda64a39907f7ae2bba74e3f75be2ae96a78d7eb0d8a4
postgresql-upgrade-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.ppc64le.rpm SHA-256: 08ce792afa9be315e2b8d8457f9946e1e6b2a954b0a862e773ebe45d5eb489b1

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 9642860b78c19248d8cf5ae17751723a20f38691abce1f8c4ff52253deb44363
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.src.rpm SHA-256: 93ce469945df5c6a8c984dfb23ac3ec9af263cdc535cf1ee2ce549c6b639edb8
aarch64
postgresql-test-rpm-macros-16.4-1.module+el8.10.0+22209+060d7a0a.noarch.rpm SHA-256: 645364e3f1df3df983a02cfa89731c0cee61868bf7841dd3b03430635263ebc9
pg_repack-1.4.8-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: c6cd7ddc91d7b374529cd4853ec196dfc1fef8a78e1e98a56d85fee367eedc86
pg_repack-debuginfo-1.4.8-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: 710a313a0b1d770f3b44d9fc018e2073238f9f295cc3548a64e0694bd8477c2c
pg_repack-debugsource-1.4.8-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: 58aa516d1288edf43b1a871443b002deed9e967efab8e0ecf894230869fa944b
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: 03b8c0ad910e98b27ffe61ea082a53004a8ce869c3b83139cd3bff5d2fac5bb9
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: d07cfa8df39d6cfbef0cf02041bbc48230a3c83efdcc2d1dabee143da2b7f62c
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: c099a63e0b5b87d3bdf151e513a781f1feb684118426642f9f053f414d2f2cf0
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: b7dcc9787aa8550677744789299c242c593537e38b30b75e5a23c338ee537d48
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: fa61caf0d16c3e89d9c0c5924708269f2c28f3b41c5150cf3aea652857f722a1
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm SHA-256: 028af8d8fce97c6e774038fc6a240cb5b03b453cf04d3e7515620beaede555da
postgresql-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: a31f55bc831326d082e4a962a8ac0dd8fcf96752f50266c41f1cab98b4406d4b
postgresql-contrib-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 70b39c7e6c6249ccb3fbb4d9d6956d7b17157e51dbca9d4c0b6ed51f4e3fe9a5
postgresql-contrib-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: e286268c47a97471fb43a1b2f0dbef2efe472b7feb112b32edd3a524ab950cf0
postgresql-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 2389736d6a57cc1481b262a1d1bafab70530fd86ea9f841c2cff6e1ac6867ea7
postgresql-debugsource-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: ded1602f005e08f492181b6565f516c81c756aa890449b22d6e185b2dd9630a6
postgresql-docs-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 4bc67638acc49e01fb8c8244f8cb1271c1f939c994c43d4ab1bd359a1ecdb544
postgresql-docs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 3431a60334f99f9db3eb9152862b2d140b8ed7b00c59362e92df9a6b46aac341
postgresql-plperl-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 9a5d57b578f04344afda35886a25ab7e472e5e30d14cee8a268ab46123a0abaa
postgresql-plperl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 5f11d16d7bc305c505d8722cd9d00e994b0e5e12add027685ea48b407591d674
postgresql-plpython3-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: fdef76f95e7ef3ccfad1f142086f2ea453da86566d5395ff1f29e60234ee4804
postgresql-plpython3-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 03891c1ce1238f6dcb68ba298c59edc89adf8a7d10b1f81e124a40b5edc60005
postgresql-pltcl-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: a2c28676b332355d5404a13304fd7a8af3dcbb35e7dcf27ac7ae2afa1f7f84e7
postgresql-pltcl-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: cb0e8cb39e6e6d71251f09e9414733096a8bed8ac4d4995dc4521a16aefce595
postgresql-private-devel-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: fdfbfd04b0ed2357e90089cf45a0869787d562856a5315cd80cba77b1c4d31e3
postgresql-private-libs-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 17a0bd48ede75749d643ffd0dba82f1fc97ad8759dc31c3124b8d8e20b2a19ef
postgresql-private-libs-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: ca75e8fc603b9309a1a3d8c76685080bf1bb65f6c7f6c987dff4407049057cdf
postgresql-server-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 89c62c50955b7541f211d4dc3c3e284ad5ac14d32a80bbc9ed220289a95bef3c
postgresql-server-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: ddcfdb5aeba6a244fd760d6e2d3339201b7e904adac03d5154369d9397c01cb5
postgresql-server-devel-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: aebb3e37956c53e18f1f19ffac7128b43bb26a7bd3eede2c3b7691f13240a3dc
postgresql-server-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 406bd5316f866a3878911de9f5708544fa3daf5cd71b80eac7baaadfded6493a
postgresql-static-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 2f02fb2df5766e930fd661475a18a07e11f5864eaa5b9625f514e0aca035f7f8
postgresql-test-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 0a928ce7bbbcc032a4cb9a3dd1daf33e1df9ed382f440df39860d1cfa8ac1334
postgresql-test-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: a42138f379b862cf5bf8cad11a10981b9396dbe4d949f482f42334d4ffc8f1ec
postgresql-upgrade-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 2421d09a050ca5fb129dabc2504ae2aa1d91e6e2e21d8ab45ccc37a8eaabacc0
postgresql-upgrade-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 43e7f437f050d9b45ac740f4f81777fb8ddc61fd7f519fa1d80f3f1ccfac1420
postgresql-upgrade-devel-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 31c4eebd62e1a4a734a983726082e399b13f3e639a7a181fc8743b56054ff4c6
postgresql-upgrade-devel-debuginfo-16.4-1.module+el8.10.0+22209+060d7a0a.aarch64.rpm SHA-256: 28bc1c64b5c382c3dc4a12b3cdd7fc26ec746cfa4e3b03888586701be5f2e278

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility