- Issued:
- 2025-09-02
- Updated:
- 2025-09-02
RHSA-2025:15013 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.src.rpm | SHA-256: fd87ac00b103797266c8862a70522c590b1e1513831796f37c718cd6b358c728 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 56cc50901bfac83fca1bdfca394641377a267c45280997ff847b2ed0d2dedf98 |
| postgresql-contrib-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: bda9eccf7b9bd54e7f46be208b11b84926b754dfa1a1484101ffbd89d15f405b |
| postgresql-contrib-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 822460072dee9808600b789f226500d787c22a88becc55ec876e240b692a8c59 |
| postgresql-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 66aea3c9826b05f4b4181c05d254bf1e489ab9fd36a1ea74c3fffdd0ac07b2f6 |
| postgresql-debugsource-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 296348f20764b82d963efe34035059ab4200cad22a6cda0d0a640345f3b2cb8c |
| postgresql-docs-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 0c4bfa5ca36321b09f60c4942c758f5cc962ac9d5c9b4b3bbb91e68e72c50ade |
| postgresql-docs-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 96ad1f69bc6dcd1651c72941ec0de546c179ab8e57130a0a2b539c90a2472a62 |
| postgresql-plperl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 103e23d7be129a9ca17afe557126952dce453c2c6e5b7df296b1e740ecf76d2c |
| postgresql-plperl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 533c5fdc7531b47016c3a892fe0651210037e13b1c97cc4edf4d608f7bb52ba4 |
| postgresql-plpython3-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6be892b3a7c490f436681d283cf49124e688e5de9f34f768e49cfc5d9cd08a4d |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 440145b840c6364db7e4b2c9bea584941f463532b0cff80bb139ecf9c5957a85 |
| postgresql-pltcl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: cbd1d8ae75d0965802879cc3f636fe50b13603a0c62db227ac475255dae7dee4 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: d8be295422cc121482ac43401c6aba780b2de58cf323dd6388a89bb4c8698371 |
| postgresql-server-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6b197b3428425ecf09c757e3626caa0307cbeb133e67feae7fc11f541c1868fc |
| postgresql-server-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ab1c0e94793f2a263ac5d4e3ea0246290807df3a2266ee2058d9a04b3263c0be |
| postgresql-server-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: edf89f1fae5647d8636091b843a191264c9d9bd5c6eb7f0b9484ef0859ae9e17 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 90f90dbab6db7f524d5d20730c8d65130b2c54036d51ab5236b01c7df5fe8011 |
| postgresql-static-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8ae93be995c3ffac18c5faca612c328043925af78a6d4c90eb39872e5243596f |
| postgresql-test-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: c5ee4b673ed44ad831188f56eabf32977d28334d26e6371e2d3cd491c8bc5bc8 |
| postgresql-test-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8b39cd34ab83b03004f51ca2fbba465dd5a24b6ad63906d437cff6cc264f0f80 |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| postgresql-upgrade-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 5fda52efd2064e803d07edf94e5db0ca2f532fa93cd0c4e123bc9801378f8486 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 495259f2221a4f7267927a4f8293a0246e8f93816688c69f0b087714e74b3f70 |
| postgresql-upgrade-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 9e0bdbbe9655483aaefa795dcfd48d60bea2aa65e0ea62092bc3cfd7d8963014 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ae15082d77d4725237e5548befff8ad658c53cadf26fa0b6804482bce81b4e17 |
Red Hat Enterprise Linux Server - TUS 8.8
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.src.rpm | SHA-256: fd87ac00b103797266c8862a70522c590b1e1513831796f37c718cd6b358c728 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 56cc50901bfac83fca1bdfca394641377a267c45280997ff847b2ed0d2dedf98 |
| postgresql-contrib-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: bda9eccf7b9bd54e7f46be208b11b84926b754dfa1a1484101ffbd89d15f405b |
| postgresql-contrib-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 822460072dee9808600b789f226500d787c22a88becc55ec876e240b692a8c59 |
| postgresql-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 66aea3c9826b05f4b4181c05d254bf1e489ab9fd36a1ea74c3fffdd0ac07b2f6 |
| postgresql-debugsource-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 296348f20764b82d963efe34035059ab4200cad22a6cda0d0a640345f3b2cb8c |
| postgresql-docs-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 0c4bfa5ca36321b09f60c4942c758f5cc962ac9d5c9b4b3bbb91e68e72c50ade |
| postgresql-docs-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 96ad1f69bc6dcd1651c72941ec0de546c179ab8e57130a0a2b539c90a2472a62 |
| postgresql-plperl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 103e23d7be129a9ca17afe557126952dce453c2c6e5b7df296b1e740ecf76d2c |
| postgresql-plperl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 533c5fdc7531b47016c3a892fe0651210037e13b1c97cc4edf4d608f7bb52ba4 |
| postgresql-plpython3-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6be892b3a7c490f436681d283cf49124e688e5de9f34f768e49cfc5d9cd08a4d |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 440145b840c6364db7e4b2c9bea584941f463532b0cff80bb139ecf9c5957a85 |
| postgresql-pltcl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: cbd1d8ae75d0965802879cc3f636fe50b13603a0c62db227ac475255dae7dee4 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: d8be295422cc121482ac43401c6aba780b2de58cf323dd6388a89bb4c8698371 |
| postgresql-server-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6b197b3428425ecf09c757e3626caa0307cbeb133e67feae7fc11f541c1868fc |
| postgresql-server-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ab1c0e94793f2a263ac5d4e3ea0246290807df3a2266ee2058d9a04b3263c0be |
| postgresql-server-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: edf89f1fae5647d8636091b843a191264c9d9bd5c6eb7f0b9484ef0859ae9e17 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 90f90dbab6db7f524d5d20730c8d65130b2c54036d51ab5236b01c7df5fe8011 |
| postgresql-static-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8ae93be995c3ffac18c5faca612c328043925af78a6d4c90eb39872e5243596f |
| postgresql-test-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: c5ee4b673ed44ad831188f56eabf32977d28334d26e6371e2d3cd491c8bc5bc8 |
| postgresql-test-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8b39cd34ab83b03004f51ca2fbba465dd5a24b6ad63906d437cff6cc264f0f80 |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| postgresql-upgrade-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 5fda52efd2064e803d07edf94e5db0ca2f532fa93cd0c4e123bc9801378f8486 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 495259f2221a4f7267927a4f8293a0246e8f93816688c69f0b087714e74b3f70 |
| postgresql-upgrade-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 9e0bdbbe9655483aaefa795dcfd48d60bea2aa65e0ea62092bc3cfd7d8963014 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ae15082d77d4725237e5548befff8ad658c53cadf26fa0b6804482bce81b4e17 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.src.rpm | SHA-256: fd87ac00b103797266c8862a70522c590b1e1513831796f37c718cd6b358c728 |
| ppc64le | |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: da2f0a873cd5d63cc8cf5a22cf1dbb1477bc868c40f5105a0406ff1a34903803 |
| postgresql-contrib-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 589ae633ce95c372ce23b3c12a825a4141d84b69c400381d7a81d4239f224ef2 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 969aad88ef5d9a0682a8faf439abb5049f7cfc42657d6cd26f104275ed162923 |
| postgresql-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 4122367d5cc2c36dafed72d5902c0c1d562eff609d3c7312a43ddb4b98ecfb69 |
| postgresql-debugsource-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 3dd91dc9d59463128b5c4f077a3ecc5668063cef4713d63e7d976c55b216a6bf |
| postgresql-docs-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: e9346ee5cd412ce8b71217430ddd7b281eeff10ca39d2a55f1392ec4cad680cf |
| postgresql-docs-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: d9f442f09c9d72b60747888862c7377226425c4ad7cd0f510e209edc1c18a975 |
| postgresql-plperl-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 7652fad5fe01a67118a441f70229a69d2cd112a9ddf95c1be9bd82691d388a24 |
| postgresql-plperl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: e005151dd07a6fd40a275f43f86a5a60add629fbab1d82579a2ea6c7fefddaf3 |
| postgresql-plpython3-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 62d17f328b83539fdf7b8944405c072f11659f43deb9181b32f17f002dda5921 |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 8add5734349d4cd1cd08fd32206b23dd3c48f094aa1bd7d7aad6fd2bc6ee0f15 |
| postgresql-pltcl-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: a631edf678054b56c758797e61fe0d0b6d5cc94f7bf2876dd565b6eca3c6b3f0 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 22dea6218979f24e189eb2eb7502625d9a62af5cede236e69bb6d4493e97529b |
| postgresql-server-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 85d06030dc1ad7fd770ae1d5ad31570d47c190ab5bc3acce3ccecf6f6223b227 |
| postgresql-server-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 8550df6900274739f6eee273702bef34a7aa6f5f7c8494db300e72030aa4a383 |
| postgresql-server-devel-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 98590d9b80f2bfc087dee2af37b35bd96e5dec0d937dcf1c947a86c85351b564 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 56de993052f95cf9590d3ba13306ab7383c2ad43dbb145b80886b5acc656eaa8 |
| postgresql-static-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 4ef97a1da6ae7a5a52e0b6d80a1329a90f3ab1cdc589af301b231c36448f2388 |
| postgresql-test-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 343c009c66fef9ba9beaf160a2782c98e57c87a456bfb55670bdd426fe367ae2 |
| postgresql-test-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: cbb29291b14e60e717c87608c90b0dc80a43e76226a7423999276c64f60372cd |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| postgresql-upgrade-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 053298798a34b5d029a4c9a27f41d339ab0f3b4057db6aa4b247846adbfd8915 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 535cc3ff946af0d2ff96f5215625bc371168f487487f381e3c7c39357d54652e |
| postgresql-upgrade-devel-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 56952ce935a498b7eae6a4332cde2ba1398bdc4feb07e98ce8dcfca9ca5b6664 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.ppc64le.rpm | SHA-256: 37c1ae432f5059e2110d030d78064246b17c63b270c9466a31215a8afa72b7a7 |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.src.rpm | SHA-256: fd87ac00b103797266c8862a70522c590b1e1513831796f37c718cd6b358c728 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 56cc50901bfac83fca1bdfca394641377a267c45280997ff847b2ed0d2dedf98 |
| postgresql-contrib-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: bda9eccf7b9bd54e7f46be208b11b84926b754dfa1a1484101ffbd89d15f405b |
| postgresql-contrib-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 822460072dee9808600b789f226500d787c22a88becc55ec876e240b692a8c59 |
| postgresql-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 66aea3c9826b05f4b4181c05d254bf1e489ab9fd36a1ea74c3fffdd0ac07b2f6 |
| postgresql-debugsource-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 296348f20764b82d963efe34035059ab4200cad22a6cda0d0a640345f3b2cb8c |
| postgresql-docs-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 0c4bfa5ca36321b09f60c4942c758f5cc962ac9d5c9b4b3bbb91e68e72c50ade |
| postgresql-docs-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 96ad1f69bc6dcd1651c72941ec0de546c179ab8e57130a0a2b539c90a2472a62 |
| postgresql-plperl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 103e23d7be129a9ca17afe557126952dce453c2c6e5b7df296b1e740ecf76d2c |
| postgresql-plperl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 533c5fdc7531b47016c3a892fe0651210037e13b1c97cc4edf4d608f7bb52ba4 |
| postgresql-plpython3-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6be892b3a7c490f436681d283cf49124e688e5de9f34f768e49cfc5d9cd08a4d |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 440145b840c6364db7e4b2c9bea584941f463532b0cff80bb139ecf9c5957a85 |
| postgresql-pltcl-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: cbd1d8ae75d0965802879cc3f636fe50b13603a0c62db227ac475255dae7dee4 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: d8be295422cc121482ac43401c6aba780b2de58cf323dd6388a89bb4c8698371 |
| postgresql-server-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 6b197b3428425ecf09c757e3626caa0307cbeb133e67feae7fc11f541c1868fc |
| postgresql-server-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ab1c0e94793f2a263ac5d4e3ea0246290807df3a2266ee2058d9a04b3263c0be |
| postgresql-server-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: edf89f1fae5647d8636091b843a191264c9d9bd5c6eb7f0b9484ef0859ae9e17 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 90f90dbab6db7f524d5d20730c8d65130b2c54036d51ab5236b01c7df5fe8011 |
| postgresql-static-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8ae93be995c3ffac18c5faca612c328043925af78a6d4c90eb39872e5243596f |
| postgresql-test-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: c5ee4b673ed44ad831188f56eabf32977d28334d26e6371e2d3cd491c8bc5bc8 |
| postgresql-test-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 8b39cd34ab83b03004f51ca2fbba465dd5a24b6ad63906d437cff6cc264f0f80 |
| postgresql-test-rpm-macros-13.22-1.module+el8.8.0+23435+45a38323.noarch.rpm | SHA-256: e082614df3838237e400e4af45fa4858d3a7c1cddbe9a91ce7b337d37e05acbf |
| postgresql-upgrade-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 5fda52efd2064e803d07edf94e5db0ca2f532fa93cd0c4e123bc9801378f8486 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 495259f2221a4f7267927a4f8293a0246e8f93816688c69f0b087714e74b3f70 |
| postgresql-upgrade-devel-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: 9e0bdbbe9655483aaefa795dcfd48d60bea2aa65e0ea62092bc3cfd7d8963014 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.8.0+23435+45a38323.x86_64.rpm | SHA-256: ae15082d77d4725237e5548befff8ad658c53cadf26fa0b6804482bce81b4e17 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.