Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14870 - Security Advisory
Issued:
2025-08-28
Updated:
2025-08-28

RHSA-2025:14870 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
  • postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
  • BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation

CVEs

  • CVE-2025-8713
  • CVE-2025-8714
  • CVE-2025-8715

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.22-1.el9_0.src.rpm SHA-256: 2c76a67e4aeecb96b125c18ae2710b226621c738b1c57960c6ceebad264ab708
ppc64le
postgresql-13.22-1.el9_0.ppc64le.rpm SHA-256: 97881c8b6098b7d6280710cc3637921a44f03afe5c2462407e9fb7e1a4d75054
postgresql-contrib-13.22-1.el9_0.ppc64le.rpm SHA-256: 76d1ad7d7e42e34ba4b49171a56528bd971425d50c136c93ab76fafd738b923e
postgresql-contrib-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: d073af3fc8b66a966ad948dc5f7abc737ca19589ec9028beb2389b51f65ef372
postgresql-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: db7b72b8a989307628539c0110983c254c4a6e15bb82708d3080f7a97c1e562f
postgresql-debugsource-13.22-1.el9_0.ppc64le.rpm SHA-256: 2d71fe0dfc650f563dc556a61a866e3d8ec3a0ed14e16d3cd7e6fef39c202bca
postgresql-docs-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 8fc352ed06d1d4ed57c7fb2d992db6df6f7ea09444b398c71249b75c57e637d4
postgresql-plperl-13.22-1.el9_0.ppc64le.rpm SHA-256: 6a80ae9d41986b8676add81e47c455dce9872c94cff03ba92e4d82e0a89aab85
postgresql-plperl-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: d7577fb9bc3da38a60b0c82927e0f42e78f8ebba091590773599c9b19f14d9e6
postgresql-plpython3-13.22-1.el9_0.ppc64le.rpm SHA-256: 445b920826072c6117069a5ab4fef4c3003501ee3d751c273d4e34d870940848
postgresql-plpython3-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 5dc17d1310be61bc900d8cd110055bd9a70f771332c459879ddf7421d0e018f0
postgresql-pltcl-13.22-1.el9_0.ppc64le.rpm SHA-256: 245644d6abffa3ef9a5a836fa706ef22381f97628392aef96a9f99ef9c98042b
postgresql-pltcl-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 8940aed1ebf10e47e2918a9a0473fc0c398024cb0b78818a053182b243c6d8f8
postgresql-private-libs-13.22-1.el9_0.ppc64le.rpm SHA-256: a6cf00bddbef4e6388ef6559bfb62555985699676fc1b2c7f230ddd91f8ae166
postgresql-private-libs-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: dcc9540f25aa875d6a56452662f750ea263c11cc29a8271c14c1b16f9dd3e0c7
postgresql-server-13.22-1.el9_0.ppc64le.rpm SHA-256: 339894f65c210337abbc80a83c7e9a88d770c0ee411b149e0217593dfe60b1c7
postgresql-server-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 8b8991a77eac2bd007fe89018fab9616a640134064364e187a6a66026457737f
postgresql-server-devel-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 705ad2669206fd20e49e595237a953a5ec5c9fd32f630b758dabc88450940207
postgresql-test-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 609f19f7d38117318ced53529502c43bda2113b359dc2a9351c3acb2a9cbe028
postgresql-upgrade-13.22-1.el9_0.ppc64le.rpm SHA-256: 146a78e1fdbf5edde87e2e214d371cabafe262fffcae792a2fa32b997d47f4ea
postgresql-upgrade-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 1f0745fde1b4184ed68867feb1b119cafd401298fc4dc43164376b47d2de644b
postgresql-upgrade-devel-debuginfo-13.22-1.el9_0.ppc64le.rpm SHA-256: 3fb34329b3b41dc45c7438f1cfee1becda2fc99cc48074f3724ff7c8c4116e85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.22-1.el9_0.src.rpm SHA-256: 2c76a67e4aeecb96b125c18ae2710b226621c738b1c57960c6ceebad264ab708
x86_64
postgresql-13.22-1.el9_0.x86_64.rpm SHA-256: fe72b938d716d717a49f820afd623cdc3f5f95ba483c3d1b3f4d8abfecb60763
postgresql-contrib-13.22-1.el9_0.x86_64.rpm SHA-256: e82786ddc2963997d9f5b6828a53d92ddf15c7c3cdea6b623f33362b10e069d8
postgresql-contrib-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 3b518069382babb93d42bc1276b975cf188d242b359c5ca0516c440bf3270d24
postgresql-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: f46e45ff20399f7052d2c2382e992bc963ff162d198bd7853f80cc66e26ed0ff
postgresql-debugsource-13.22-1.el9_0.x86_64.rpm SHA-256: 9746fab9d2ba4b274392bdeab671f47822a7b2f891febadc4fb9eba0e199b4f3
postgresql-docs-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: fafad7f0b2e071540b936ba8294acce8ec410f0ffc8cbb0b7e6faa0a6bfa5674
postgresql-plperl-13.22-1.el9_0.x86_64.rpm SHA-256: fd4e1ac6ea889b699304b8b3a3a3b764533deeeb353336ddc1a904f6bae88f35
postgresql-plperl-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 374ed7a659ff9f4fe0bc6cd5b23b0ba0da8a8eb2b7127a59eaa01a9eca168c5e
postgresql-plpython3-13.22-1.el9_0.x86_64.rpm SHA-256: f515a0c0e0ea26424fb92c7c0eb81873e831ad71356e3880769be5a9fc6629b1
postgresql-plpython3-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 62d583bb860cb726ce04c047d2d07a5ddf1b2e6737a255219e165be34d59f53b
postgresql-pltcl-13.22-1.el9_0.x86_64.rpm SHA-256: 1e38267cafc66453360e4c0adfd939018afa5ae34de54880ece0f1d8cfaf5a36
postgresql-pltcl-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 90723b59748738c0b546774d4e2a0aacb042720912e677fdfb5a38fdfbba198d
postgresql-private-libs-13.22-1.el9_0.x86_64.rpm SHA-256: afa3867bad14339c3d9882ec382e5dc27cbe440ec5737ea1a9b7351e66f7e562
postgresql-private-libs-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 5f91617e4d2f939be75100801183ab6873b2eabe5f0bf72536685113c989ef18
postgresql-server-13.22-1.el9_0.x86_64.rpm SHA-256: 029e2a6c80978cc4ca6ae6ddf0800dbe4563ff93d9f6e082a740405f2b5bb7da
postgresql-server-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: cfa4f94b203e14569a14b4e70808ab488f67c16e361a1721435b39924cdec4b2
postgresql-server-devel-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 3f0b778ba2c403f76fca680cafee140963a0e4d79124e6e0131c0ee9833a6966
postgresql-test-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 67d2b2e915983e4cd4c8af504eeab50d85a09bd9bc8223c638ce66e45498cab9
postgresql-upgrade-13.22-1.el9_0.x86_64.rpm SHA-256: bc5eb181f70dccc27f041b49728b8e04614a325ad08cb85b985fd43b4a47df3f
postgresql-upgrade-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: 1ae25295ff597eb59dda02974fdc03b11f9de87a78210b62f1500ccf1a8217ed
postgresql-upgrade-devel-debuginfo-13.22-1.el9_0.x86_64.rpm SHA-256: ee2b546af17097f0acfb54cc4c9b101316b99431ba4d22449bd6fb7568d2c196

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
postgresql-13.22-1.el9_0.src.rpm SHA-256: 2c76a67e4aeecb96b125c18ae2710b226621c738b1c57960c6ceebad264ab708
aarch64
postgresql-13.22-1.el9_0.aarch64.rpm SHA-256: 8da327574b931f4b4de0b9a951d6bba47fb4dd8950c1eef568989a3036363d91
postgresql-contrib-13.22-1.el9_0.aarch64.rpm SHA-256: 3c91da98b75c49b09117a66514ea4fdfb48ebe3f4f129cd277c6e2db694e512c
postgresql-contrib-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: 569da266b6030d7cff05dd1b6bcfec0283ba28c9c10d784642ff794fa2e49c21
postgresql-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: 14c30ae2642043953f9552838f52ad5e3d3622ecbe902bf0903f9dd6946d9e3d
postgresql-debugsource-13.22-1.el9_0.aarch64.rpm SHA-256: d6a37dab111cc083e4552cce1ea3f9c0dc45169b1c296c800e37275c7ce0f524
postgresql-docs-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: 058f750bdb0b0ecb650114f4563478796cfa5718122e953c169549c3071f29cb
postgresql-plperl-13.22-1.el9_0.aarch64.rpm SHA-256: b20d618514be5e9c63d80bf1187c9a2d0c9ddded2d3eb7fae2875550d233b948
postgresql-plperl-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: d8ac6a8115660615b5a70413b30d35d5bc088569ca434c0fd3d4e7f9bb752328
postgresql-plpython3-13.22-1.el9_0.aarch64.rpm SHA-256: f07f72626a6b6d12b442b8524ed1ecd7a4518e465930616781f3dc1d768645a9
postgresql-plpython3-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: a3ba840010045452e36b82213c416a7cb077addddc2ebbb95ba2dde507c74c35
postgresql-pltcl-13.22-1.el9_0.aarch64.rpm SHA-256: 0312e513bc8b686c2a16e570174addf67f9273af9c59918e47fe32949742157a
postgresql-pltcl-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: 5a33cf52255097bb6ec593a381827ae33318189289aefc983919d832c77e522b
postgresql-private-libs-13.22-1.el9_0.aarch64.rpm SHA-256: 3664cb2a1a7199f6608a9d5d2dafbc464ace60d75a6d0d15e53f2bfb2deaae79
postgresql-private-libs-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: ca5c52f11ed295d6db68a1035f34381834b486133f01cd2fbca76a6c89a80b44
postgresql-server-13.22-1.el9_0.aarch64.rpm SHA-256: 64d1c76d0edde358976593d6dab28dfe4622de84402a08b6fa69d27224f9ef02
postgresql-server-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: d8dc1028ea2e13f4d7d2e47d19db7a62b5d0b3ffc2b11bf59d8076de66a7507b
postgresql-server-devel-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: bca49ab1f83d2ade466b29c77e9763a25efbe3eb75002fb95baa20b5273eed38
postgresql-test-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: cea50ca0bd3b30df1e797e811c628653749f7549a7909476cd36ca9a643a1390
postgresql-upgrade-13.22-1.el9_0.aarch64.rpm SHA-256: 892cd9ce605aaa445c3ba3014ae1c4f767f7f5e190f234ba057854f9d6bf1fb8
postgresql-upgrade-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: f00ca475e5d2f9846b8bee0263d317f080fb56ad68801e1412d7353f92a84376
postgresql-upgrade-devel-debuginfo-13.22-1.el9_0.aarch64.rpm SHA-256: cd712b3086eebd903f8bc16adb9472103b9fd6b955de4bea4b19195f19db50ca

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
postgresql-13.22-1.el9_0.src.rpm SHA-256: 2c76a67e4aeecb96b125c18ae2710b226621c738b1c57960c6ceebad264ab708
s390x
postgresql-13.22-1.el9_0.s390x.rpm SHA-256: 1ce6919babf5d90a6fc0348b410008b6612176c26963c7c3ebf09ceb39924665
postgresql-contrib-13.22-1.el9_0.s390x.rpm SHA-256: 992e1e42832f2b7a0e351502dc785e32fc87e8e1c8a021d13e7e74af68e0f3c7
postgresql-contrib-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 885748df435f8a4a0f04a2af9f9fb2e713711ac1e0422e2cce8d0d26fe826c5b
postgresql-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 661c4df9e6cfaf8557b2cfe4c23963163143876f30a6a988d73980f1cd53c979
postgresql-debugsource-13.22-1.el9_0.s390x.rpm SHA-256: 78464515fb2f2afddd4f8aa50411b4936dd62c276fc1d46cfeceafdbfa69b5fb
postgresql-docs-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 01d73d2de35339279c54c6fddb95c4e66f483666c9b5434b723747cad042c751
postgresql-plperl-13.22-1.el9_0.s390x.rpm SHA-256: af3340715815136f1e46147c1e4f7a4e761bfb9ae497a9945ee572bca3c0d720
postgresql-plperl-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: cac20e43ee461055b0389ca43cda7ef3427eaeb10a921e870f45abab00b4b59c
postgresql-plpython3-13.22-1.el9_0.s390x.rpm SHA-256: 7d5e9fb4b85a074e13172250946dc7ef40ae88ebcfcd380586d86c141d51b866
postgresql-plpython3-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 40b40e41711e991c2128d68e2158c0c44e59fe164c78e229b6277578253446a3
postgresql-pltcl-13.22-1.el9_0.s390x.rpm SHA-256: a4c12952acb0d1f9e31b5b40bd40a587601991856e0b83e20e520424112b141b
postgresql-pltcl-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 18eb54a99f8a5648c92dac496dc4b07588d92915c53f5f58eba7ce2babeed15d
postgresql-private-libs-13.22-1.el9_0.s390x.rpm SHA-256: 68c16df2d50e22598e612880b67a522ea08b720e5dbf56721d5f255f0e29659d
postgresql-private-libs-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: e1dca845da359dd2e357ae247cee1588e81fc0b174e1a94b8ae95f7e6e306106
postgresql-server-13.22-1.el9_0.s390x.rpm SHA-256: 7e3a8f1956187b5e3f0ee1a3acc435ba4b0547ebf3d7a409e328f716b78026f3
postgresql-server-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 323f364a98794eb428cb1948103ad2a82fdd55b26cce5e954f68f5b3cd9c215b
postgresql-server-devel-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 697ddff26de98cea3bcf5d1c55a454ec054979a60b87b19fa24d41b552db9a99
postgresql-test-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: d1d6c399a7000940f6133e6fbfa7646e10f141ba49772e66dbb024fdbd92d2b8
postgresql-upgrade-13.22-1.el9_0.s390x.rpm SHA-256: 6976ff26ed1856579f5d7085642fdf588cbf7d428d4e7fd893f60671f34b0b98
postgresql-upgrade-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: b286aabed0cee69bf7b0ac320bd837e5795836033437cac2befeca48775d282e
postgresql-upgrade-devel-debuginfo-13.22-1.el9_0.s390x.rpm SHA-256: 0afc2609178839164a5dd8d89e8dc2e1ee78aa64ef2647bd21682e10ae2aa393

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility