Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14869 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14869 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
  • postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
  • BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation

CVEs

  • CVE-2025-8713
  • CVE-2025-8714
  • CVE-2025-8715

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
postgresql-13.22-1.el9_2.src.rpm SHA-256: 41b0890dda655078af479bb6fb7a9b6cab5f6c9e315cae3a667c899074cfa825
x86_64
postgresql-13.22-1.el9_2.x86_64.rpm SHA-256: ba804a26ee8174e79e37097dec2ecb158de38d722ddfe2f3fcda4f0459f7be81
postgresql-contrib-13.22-1.el9_2.x86_64.rpm SHA-256: fd650d775128cc1ff415315bee858b8d2e2289d54d1fecd8f699c848f1165b71
postgresql-contrib-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: e1bc7af868fa4d99000d1320b19a41ab408cbafaeacc478758864de4fd96b2d0
postgresql-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 463f2be3252014be30bd3d167a71f4b5d36cf2fc32dc56f3c84d9a3dc3ca8c08
postgresql-debugsource-13.22-1.el9_2.x86_64.rpm SHA-256: 28be934f744ca043c2f1b773c6581c49dc811e5fbb93c0fe62c00d3067c6cb87
postgresql-docs-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 8d243cc99b875b2b9eed80a47697ba3fc3b79036db1bc527f800a806db414c3c
postgresql-plperl-13.22-1.el9_2.x86_64.rpm SHA-256: e04e81f17ac211de867cd5dada16be14689809910cf05e97f98db4a83e7a343c
postgresql-plperl-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 7964e54f4db8950891d60527487353116fa827a0ac1489ad41c9397589f7424a
postgresql-plpython3-13.22-1.el9_2.x86_64.rpm SHA-256: 1261750cdc481897b8702e51f94291990a1dc7b0f7e49552c16b48c66af794e3
postgresql-plpython3-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 34f7d19b006f9c18e6adb626004e6dbdeed1b6b76b2e93b2a5549633fda006d5
postgresql-pltcl-13.22-1.el9_2.x86_64.rpm SHA-256: f825670116c3f7e0057113cbacdf71e4c100b2da2b81eed92b3bbc61266c54e6
postgresql-pltcl-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 5240f87b2dcdcb52b0d2653bbac9f2b7a9dade619855cfe576740a190d05ab76
postgresql-private-libs-13.22-1.el9_2.x86_64.rpm SHA-256: 3eb8e072f665897e195b3fbbbc74f3c569f9c32b0e56c385ddff2dd23ef2480a
postgresql-private-libs-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: fd920eae22849fbe27c4026c6d8e6627915c894dceffa347fbbc99a088b6ab85
postgresql-server-13.22-1.el9_2.x86_64.rpm SHA-256: 9b8f3c0359906a24681f78b0775305c10e7f494bc1108a16e58cb510398628e5
postgresql-server-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 191cb3bd70b32f880bb4bba628df795465bb8dd8b0b75dcca2b30692b3edd241
postgresql-server-devel-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: e001aaa006d019d036e0693b3768b197c5c8292c98b9c11a636c6099539310ac
postgresql-test-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 37366a2423e58a862da0b4a52677b7235d91a159e88cb88e0f24a150c0215f51
postgresql-upgrade-13.22-1.el9_2.x86_64.rpm SHA-256: 8b0c420b137170d1e9fc6a7536bbe79da14549b31a03d55270b147fcd5cdd4c5
postgresql-upgrade-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: f3b2a0e92e41a3427e957e4488e93c429e65ec6cc6f2cd29151f5f0802cdb168
postgresql-upgrade-devel-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 8258457f0c4f3bfde2e9f2de53d9d2d27fcf49183614b4c9133d5f2fe2228641

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
postgresql-13.22-1.el9_2.src.rpm SHA-256: 41b0890dda655078af479bb6fb7a9b6cab5f6c9e315cae3a667c899074cfa825
ppc64le
postgresql-13.22-1.el9_2.ppc64le.rpm SHA-256: 91912f0aa6ac07099278def9bf42739bdaa5280957c86a4edc5c9098aaae9ec0
postgresql-contrib-13.22-1.el9_2.ppc64le.rpm SHA-256: 3e10e244dc1d52a6db4c1bb9571d58aa12481e11c739b3c93f3a1550a467ae5e
postgresql-contrib-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: ca356b4ae5ac4c3e207d62eff70ae82bf81cad1ed1d85a4b6fe383c9534d9dcb
postgresql-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: d23b43f76cb50ea2c2214ea6ec43dd80d88b5c494cb463a07b3b33f05a1cf437
postgresql-debugsource-13.22-1.el9_2.ppc64le.rpm SHA-256: 3e6666578f392fbc1ef87472f4784cb75e141b01a041c6a0f6f3ad199b33ef15
postgresql-docs-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: a1a85af8d28ff605c338bafb9827af469c4335be369d66ded7850da4a2bf2d94
postgresql-plperl-13.22-1.el9_2.ppc64le.rpm SHA-256: b54a09741a4d38054750349f4ca286698d7dc61e537c2931ef4a8add5915d5de
postgresql-plperl-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 8a398d7f1a2fc3e349548c153a34ce6321faa8d0968bc354262c31e87c79a153
postgresql-plpython3-13.22-1.el9_2.ppc64le.rpm SHA-256: e16b0ec6ba610b2d6c1bdd6b8cd24f66d7b1d7ba6573f38e44a9e0dff1f34126
postgresql-plpython3-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: c9e802221a5d1776cd95630083706285fbff168deefed4f9a78cf95c8819246e
postgresql-pltcl-13.22-1.el9_2.ppc64le.rpm SHA-256: 4e19befaffb017fa1ed394d3974ba30c5ad3a0b1d020370de7300d1a4b4712fc
postgresql-pltcl-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 6975b8c3deed8b4f9eeef0c040bdbedd0e7bdcc52e8d1fa8d346766574e71870
postgresql-private-libs-13.22-1.el9_2.ppc64le.rpm SHA-256: b27d39932bd8f43c195b7eccf9b7f13ce20b73f5604e3e6043963b437c709191
postgresql-private-libs-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: cc2ad0527be06148ef7aa809fec67b62e28b2675035edee1baa95f7d7e8473d1
postgresql-server-13.22-1.el9_2.ppc64le.rpm SHA-256: 2938c78d4380220f38881f3d8cd30a77db017df3f4c9fb3d298eb25c7d11e783
postgresql-server-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 4a08eeefc270373215b30b03f35b3700dfb42ef92517dc7cdfee4f202f6d2f7c
postgresql-server-devel-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 5d0abddd7c0623d5a1eac53b61de0e17720d11939a599e6c973f761b7fbc7459
postgresql-test-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: fcc458ca1e55d30be6186669424c630c9133383d04923ab0d831becb9b0db306
postgresql-upgrade-13.22-1.el9_2.ppc64le.rpm SHA-256: ec775cef905d316f82166fb59d0fb488146689877644282c334d66b2a270b676
postgresql-upgrade-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 864abe0e7702e5e5ffd6efc13cde3b76bcb0b80dba7bfdc2187cb37a96d7870c
postgresql-upgrade-devel-debuginfo-13.22-1.el9_2.ppc64le.rpm SHA-256: 592288fc00ddd705192739c5d9f6ed1bb677746e2115a1c7cf6709b3118319fa

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
postgresql-13.22-1.el9_2.src.rpm SHA-256: 41b0890dda655078af479bb6fb7a9b6cab5f6c9e315cae3a667c899074cfa825
x86_64
postgresql-13.22-1.el9_2.x86_64.rpm SHA-256: ba804a26ee8174e79e37097dec2ecb158de38d722ddfe2f3fcda4f0459f7be81
postgresql-contrib-13.22-1.el9_2.x86_64.rpm SHA-256: fd650d775128cc1ff415315bee858b8d2e2289d54d1fecd8f699c848f1165b71
postgresql-contrib-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: e1bc7af868fa4d99000d1320b19a41ab408cbafaeacc478758864de4fd96b2d0
postgresql-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 463f2be3252014be30bd3d167a71f4b5d36cf2fc32dc56f3c84d9a3dc3ca8c08
postgresql-debugsource-13.22-1.el9_2.x86_64.rpm SHA-256: 28be934f744ca043c2f1b773c6581c49dc811e5fbb93c0fe62c00d3067c6cb87
postgresql-docs-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 8d243cc99b875b2b9eed80a47697ba3fc3b79036db1bc527f800a806db414c3c
postgresql-plperl-13.22-1.el9_2.x86_64.rpm SHA-256: e04e81f17ac211de867cd5dada16be14689809910cf05e97f98db4a83e7a343c
postgresql-plperl-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 7964e54f4db8950891d60527487353116fa827a0ac1489ad41c9397589f7424a
postgresql-plpython3-13.22-1.el9_2.x86_64.rpm SHA-256: 1261750cdc481897b8702e51f94291990a1dc7b0f7e49552c16b48c66af794e3
postgresql-plpython3-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 34f7d19b006f9c18e6adb626004e6dbdeed1b6b76b2e93b2a5549633fda006d5
postgresql-pltcl-13.22-1.el9_2.x86_64.rpm SHA-256: f825670116c3f7e0057113cbacdf71e4c100b2da2b81eed92b3bbc61266c54e6
postgresql-pltcl-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 5240f87b2dcdcb52b0d2653bbac9f2b7a9dade619855cfe576740a190d05ab76
postgresql-private-libs-13.22-1.el9_2.x86_64.rpm SHA-256: 3eb8e072f665897e195b3fbbbc74f3c569f9c32b0e56c385ddff2dd23ef2480a
postgresql-private-libs-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: fd920eae22849fbe27c4026c6d8e6627915c894dceffa347fbbc99a088b6ab85
postgresql-server-13.22-1.el9_2.x86_64.rpm SHA-256: 9b8f3c0359906a24681f78b0775305c10e7f494bc1108a16e58cb510398628e5
postgresql-server-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 191cb3bd70b32f880bb4bba628df795465bb8dd8b0b75dcca2b30692b3edd241
postgresql-server-devel-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: e001aaa006d019d036e0693b3768b197c5c8292c98b9c11a636c6099539310ac
postgresql-test-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 37366a2423e58a862da0b4a52677b7235d91a159e88cb88e0f24a150c0215f51
postgresql-upgrade-13.22-1.el9_2.x86_64.rpm SHA-256: 8b0c420b137170d1e9fc6a7536bbe79da14549b31a03d55270b147fcd5cdd4c5
postgresql-upgrade-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: f3b2a0e92e41a3427e957e4488e93c429e65ec6cc6f2cd29151f5f0802cdb168
postgresql-upgrade-devel-debuginfo-13.22-1.el9_2.x86_64.rpm SHA-256: 8258457f0c4f3bfde2e9f2de53d9d2d27fcf49183614b4c9133d5f2fe2228641

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
postgresql-13.22-1.el9_2.src.rpm SHA-256: 41b0890dda655078af479bb6fb7a9b6cab5f6c9e315cae3a667c899074cfa825
aarch64
postgresql-13.22-1.el9_2.aarch64.rpm SHA-256: 899ac22cff40c93906a93bc8fc9189e9fd5e30ac2f21a87a8bdabd18d95ee564
postgresql-contrib-13.22-1.el9_2.aarch64.rpm SHA-256: 24dd5976f5db3c3f6478a71e94d1347e44ca19514290a6cf39938c3408403f49
postgresql-contrib-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: c19b3a66657d3d150b34bb2ee397e199f21aa9f888186ae415e79059e9d67812
postgresql-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: 210ffd61d91f5c49976c12b6b1970307d169a807946a53f58b3a1d66de3b1037
postgresql-debugsource-13.22-1.el9_2.aarch64.rpm SHA-256: 77b051105a02030d7e5e7c0ddf75cbf26bbc67872e62ac97d373ad55146a3766
postgresql-docs-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: 4d2c47825f7457f3b91bebcf78541a9d7f78c631e36f72eb180d3e4c98ab71f6
postgresql-plperl-13.22-1.el9_2.aarch64.rpm SHA-256: 785b4a768d437faefc298a1186d2185e987e76a64571f9fae1f71e8e7163d65f
postgresql-plperl-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: f9b046855980c9a7894fb26229fbed2472bae0e0c63bc7a9bf309d7271cb2ae0
postgresql-plpython3-13.22-1.el9_2.aarch64.rpm SHA-256: 0b05288ee09cf5164f376a83bdd1c696f1444b6b56791c2fc298a6ba3d15683e
postgresql-plpython3-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: 5e11f2e05951c9dcf0a7394d3c1ae58b1863592cf37d2b4025763803009e803e
postgresql-pltcl-13.22-1.el9_2.aarch64.rpm SHA-256: 4849e804600f253c82d552f7faa2be3f43f4ddc721fa8bd26db82e9d87e5c8eb
postgresql-pltcl-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: e6496e760bc2866fdde63a57b3a65ec3e866c8bbb9ba554b36185828b25b351a
postgresql-private-libs-13.22-1.el9_2.aarch64.rpm SHA-256: 8ef7a4f861b284d5b4cea7306503bd5913a774c9558a4b7eb0b88dd61bd86089
postgresql-private-libs-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: 003d5e11935a40738118b168661bba986ccd36b83c55faa67e308caf42a9e9fb
postgresql-server-13.22-1.el9_2.aarch64.rpm SHA-256: 2929a6b627612402d6ea738ffdefb22b1c18b9b3e974ee160b683f6c57c50923
postgresql-server-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: a646990e1877e38f6fad7cd01d7e7178e9338497997ab1085af6ab92dfc50523
postgresql-server-devel-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: ef973821a41e3b180cddf5d05d5ee5b11d1e26e25b153330dd57e88cf74583b1
postgresql-test-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: a2bac8baeae5a0e1d7fea26b44ccbdddbdab9d5ac903e897e00d1ca1a46f59e5
postgresql-upgrade-13.22-1.el9_2.aarch64.rpm SHA-256: 4969d759cc166519eb9adf4970f4e69ca6cf08dc877447f01155513ca34379c9
postgresql-upgrade-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: cdc84f4a21ab3697aaad52ba587a14d1ac6aabf601d9bd67a37d400b9ca9d02b
postgresql-upgrade-devel-debuginfo-13.22-1.el9_2.aarch64.rpm SHA-256: f1b9c011d5d9489a08f21567f916b10a6949b9174492cc3bcc8b0b6b2ce474a6

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
postgresql-13.22-1.el9_2.src.rpm SHA-256: 41b0890dda655078af479bb6fb7a9b6cab5f6c9e315cae3a667c899074cfa825
s390x
postgresql-13.22-1.el9_2.s390x.rpm SHA-256: 0849ddbafddf6703fb8bc0082b5609a0d2dbe697cfc2df46fc5df4f607143096
postgresql-contrib-13.22-1.el9_2.s390x.rpm SHA-256: 3b8cc253c46ff76a96c1559d0588a59fa0012171e0181ad0fbbce38d298d4054
postgresql-contrib-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 0b845ad0cf917be65089f0c0e8bbc153ca24b3f616a15f95b7b8ab47e08d799e
postgresql-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 93c9c3224189761bb4c6a8d1c8464a37c7a8a24cced29e721a327e02f8c9f04b
postgresql-debugsource-13.22-1.el9_2.s390x.rpm SHA-256: b2de88798b1b000fe14081cdc2cf18b0ef11a3f0d942c6833b96f97d9ec2bf3e
postgresql-docs-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: c65df9abb7116a4e75c7c6bb1fb46dab426b8689f88c19bf0891b6a0d3ff61fe
postgresql-plperl-13.22-1.el9_2.s390x.rpm SHA-256: d231826534df7f4a6e12c6904f0d85985ed21cc652e7113c594ac91399359005
postgresql-plperl-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 02152ab6ebeae529c1ced4d71441695f73ccf905187a1cda882c57f7fcf65fb7
postgresql-plpython3-13.22-1.el9_2.s390x.rpm SHA-256: a38aa4de5837b72d776afa84ef7c07206a6e37263a2a9b3293d7f032b7a9f73e
postgresql-plpython3-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: af8db9bb7fcf0451958e98bf233bc96eefddc1957cdaf1f19adcaddf9e649c2d
postgresql-pltcl-13.22-1.el9_2.s390x.rpm SHA-256: 8514f5a6b3105154ec2247208151705e3c05d72ec953bb9e64c4c28d9d8b1521
postgresql-pltcl-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: d1259c45016b6299e988a2012543d951882177dbd446bd3cbb8e01b122e8f426
postgresql-private-libs-13.22-1.el9_2.s390x.rpm SHA-256: 1c2ca086421503d876bf8fb1c249a53adea06c1ccd941278b7f88efe26de555b
postgresql-private-libs-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 042599218d80c6a530957ac8e1d0990437c63f7987a288829c57b29bb21c1ec3
postgresql-server-13.22-1.el9_2.s390x.rpm SHA-256: 868c68c5e1918c9c09bfc6058c8b4cbb18eac9fdffdda63ff50c42dffb53394c
postgresql-server-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: c0736141b6bc21ecc57f8fe97021bfc9ce88a715989356ebadf337e06a8b896f
postgresql-server-devel-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 25a1bf3fcf612f82becfd6c8778b285ebb0c8063cd6ad1ec5effb7e19e6773b3
postgresql-test-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 7d0146c285b837eb55577ef4bdbb4b3cc51a484b5e70e7c437baffb3b636d3ad
postgresql-upgrade-13.22-1.el9_2.s390x.rpm SHA-256: 76e17ab23202a714f74e219317bf847acf9f8015529b6aeaba4a8a637fb09315
postgresql-upgrade-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: f01925557ba0e27ff6ab32b3186f32cd7403aabe7288e6ce0ba4312e63c4a4a0
postgresql-upgrade-devel-debuginfo-13.22-1.el9_2.s390x.rpm SHA-256: 2edcb610c0b1db7aac8246cee7a2ac2837a591f25e3ece88044a7f8a9d53929d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility