- Issued:
- 2025-09-02
- Updated:
- 2025-09-02
RHSA-2025:15021 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.src.rpm | SHA-256: 4731aba9d460c708bbee70b440b81163c8bd6bca8deb3b68ae1df998da866815 |
x86_64 | |
postgresql-test-rpm-macros-13.22-1.module+el8.10.0+23422+b659575f.noarch.rpm | SHA-256: 4566ca90239609b89e0faade8ef72bac186e9842b7baeaf6b0443c34e2b2a4f9 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11 |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 8dea4e38f926f5744f04f31c67277d7ae0b037dc9c91b8a6d82bf101d54ca59f |
postgresql-contrib-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 6718e79a7c0d7dea83c1eaf0fd5b0dabfec0835e92750b90874f8e6fa19c34e1 |
postgresql-contrib-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 7e70d2cfb435f22ef5049286fcf0e75601b2387c3ed2596eac355a4d9adb9585 |
postgresql-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 3b7fdf791155c67afbbf6083a893454e51fd7dddc7a11a84c8737cc59cade785 |
postgresql-debugsource-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 272c79958a9a3fcbc1caf8936b718d9c43d6f55cc8af264c2b8f93ca3a531c4e |
postgresql-docs-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 28b7da5356b881ec0e8244d2beb4e4c7b1bd1fcb27b960ab99905ccb7619b469 |
postgresql-docs-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 8ecc74ba02013409d843769ae0550af5a7b34c64144bdb786d6cac534c10ac59 |
postgresql-plperl-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 7dbb9d6a17d0a61156c2422826f4afc08eb29fef5d19fff0ca69fad76e6a6b24 |
postgresql-plperl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 4e59f484b6044181a38a18c60c56a95ead233015661a0c8e1fb9ada2a94a4c02 |
postgresql-plpython3-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: d5c1ea9991483cc414e03cf9edafc246e6895f3babcf0663af9c36619d113cce |
postgresql-plpython3-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: f80b3e227de3d9406f4f44e5ac2167fa48e8a4edb500e71251147101891fb985 |
postgresql-pltcl-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 39e3a90db88dab61ac815558ba47d6b1cd209702686909139cf6e74e9071688c |
postgresql-pltcl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: dd0b5c0e317c42b3c10b54843341f27d81c873f9affd8beaec453d29f9301bbf |
postgresql-server-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 53b946dbffe0b53e1503c71300db7bb53251157fb3af453cef1c301e2df3bdc4 |
postgresql-server-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: f71c39d626ae1dd00b8677455707911ab2bdd2b3d49c2de03a120ed11cd0dbbd |
postgresql-server-devel-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 0fc4e84dbeb24413d8cf510fd40df5df67790854ca4ba3f8d8ef92548f25efc9 |
postgresql-server-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 10ea1080ec1e826f69f04e588c8b1f3688802a7b7b0e73529a5707c66fcd2eb6 |
postgresql-static-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 3bb922f5ec4865c220d7eaa38ddcee9929372f84147d6de80d5440a3941814a5 |
postgresql-test-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: e2027bd743eeb43f65299a3fddfdec4b5c99720758409bdadfc25fb858fc6ce7 |
postgresql-test-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 02e7cfba1e1320cd5ef3f263c1a35a2e60ba11479cab09102de32380195ee527 |
postgresql-upgrade-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: e5c9a9a22fbbf4134a348ddce43a63ee2009cb2bb1d4267744836adb62569ebe |
postgresql-upgrade-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: 77682c04dcbf18aec10d4971131819fd11fd15f339792149f1e27f6918a4306e |
postgresql-upgrade-devel-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: c2794f70751c171a754b78bfcc0c32de8336cd1101d10eb46307c6bbc8411cca |
postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.x86_64.rpm | SHA-256: ba299668f5f523de67f7e5fdf59e4197bc1958953e0ea0f358f6b6fea1a9387a |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.src.rpm | SHA-256: 4731aba9d460c708bbee70b440b81163c8bd6bca8deb3b68ae1df998da866815 |
s390x | |
postgresql-test-rpm-macros-13.22-1.module+el8.10.0+23422+b659575f.noarch.rpm | SHA-256: 4566ca90239609b89e0faade8ef72bac186e9842b7baeaf6b0443c34e2b2a4f9 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 67c8299d2fa46789c7c02020bce400635034c24173a50a9fb9a15fec81d65b7e |
postgresql-contrib-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 677f1ee2e460dd9debed96b7bcea028afd8a6df7593f421031f340b00b65a726 |
postgresql-contrib-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 0e57905fcfd435167a32b6c95ccb9c8eaa9286a3b25845a6b07abc49259783ac |
postgresql-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 59deaa3b658d1257bd9b192d5b7cb6c17a4ee9d442c4ea5913b27da9cba7bf92 |
postgresql-debugsource-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: f129f3734d6323777efe3de4e4546d68860a99c37b85f3f925b22fb5b177c350 |
postgresql-docs-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 3744cf0d1357f55f289cfbd02bbcfac8ece9377b6c1db23063b3b02f07c60332 |
postgresql-docs-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 07327c5237b5337f738de102eed8a1426933644daa464959fa7567b7613cf3b9 |
postgresql-plperl-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: c101f7c34fbb2a3b038cb715b6374dc2e2a1e4d4a58852d39d1760a292a82209 |
postgresql-plperl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 2beb35349f5f4cb29ae6060904f56812c722aef215be3fad8ec02f03e5148840 |
postgresql-plpython3-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 96f258b9ebe667ac9581cb204b177b18ef08b82342f723f9d5fc0f88208147ee |
postgresql-plpython3-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: e9e2dd5967803155eeebaa4ef8effa77397bf5eb1a25d009e88e6993012aa1a8 |
postgresql-pltcl-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 99ebb08ed96ee5e517e219bad93bcaa07d3cc5ba433711dab1533974935ae0fd |
postgresql-pltcl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: b9b442139a37073bfa877f953a45c620366c8a8065ca3552953708e61613b933 |
postgresql-server-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 252b7202de900bdccc4ad5a3e97394e933546a962c6fc7727b13218fca8d63ee |
postgresql-server-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 1b686dffc55fd0b7aac3e0422e51dbe6308f2f3074ee63864a006775ce99990d |
postgresql-server-devel-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 8fcdaa1a5697aab9776ffabe981037851424583bb2faed642fc31af1ab0a4988 |
postgresql-server-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 3c5451ea0b119f9ae69b81a32750ba4d8b5cdbb28dbb605cacfd50c3f7a765a7 |
postgresql-static-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: a023271a50775b6c23bff51ec540df25f42c2b3cbe75601cde9a1f91f1dc45d2 |
postgresql-test-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: ae5ac457a8a1680a99e5946b330a1ac6df91b3e078d653772b448bb74563c80f |
postgresql-test-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 9852976c47817752594076efb66f72ae06c7ed27167ff145c28a7f922ebbb7ba |
postgresql-upgrade-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: d8a128f9c307add1843ab82032157415d9048aeafd78052c6dc740d99e3b55ec |
postgresql-upgrade-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 4b061554e8e79847932da74d00e9800b4abd54641f973c5852d10b98c70aac68 |
postgresql-upgrade-devel-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: cf8afb315b9f39c12f596a5985a1e4b528679559b902653fcd45e8e6d0d8d065 |
postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.s390x.rpm | SHA-256: 1fb6d9fb0f9c825b0e4689e57913fe35b8ff982228e5c6c5bf0c183ad2e4e4f3 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.src.rpm | SHA-256: 4731aba9d460c708bbee70b440b81163c8bd6bca8deb3b68ae1df998da866815 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: a7b18ac851afb7cb45250111287c298f7b49d1944e68a4aa953b62e1727ab008 |
postgresql-contrib-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: a83792b91d1620986e1b990550e695d06d11bb653f0136b1c0233d6d5b297e9a |
postgresql-contrib-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 69242e02fb3d677e5f3b4432e8302b95da264591a32ecb6831c2ac17b8881e4b |
postgresql-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 0f37d22cb1c2d73acd6cdfc6d75dfde9f6d9788ac0841c2035d9808ab99f9ca0 |
postgresql-debugsource-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 4c391d753641f81d19571a44f25f276709f9001d11352018c26417b0090a18ab |
postgresql-docs-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 6006d9b81a4ec918420be4d47dc27bf3a9812f1aacf9f19d7e77c2740a380635 |
postgresql-docs-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 00ec36cfac000b0d127249801362b11239f9d346aa677ae1bb210bfaad6b5cfa |
postgresql-plperl-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 7dbafb68108186e26a18555b549225407df2020e52ca49fe4e959682f2f10a50 |
postgresql-plperl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 197a241c1e8cda77a34b9f1e89289b214165ac2c519f7c230ad1744219220f01 |
postgresql-plpython3-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: c2cfc7ec841244dbe6fcb736951fd20f52642bb3ccdbc0f0ad7a3e71d42e0db2 |
postgresql-plpython3-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: e94b94148d0682159ca53246ce7fa57fcb034022024e6451be768c5d8149cde8 |
postgresql-pltcl-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 4462aa2357f71c0b328aa65a6fbeee0c70c3e13f937cc745d9d700b397c0e92e |
postgresql-pltcl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: f85f7c8a01c9e2cd95ce6514d1e51b274e6ecdea4aa0b0af108fbe70ef7db961 |
postgresql-server-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: c418bfbbb74a8a78b58c6b40d55cc1b3b6894b4d8beb2a3af39009a6302eb600 |
postgresql-server-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 646cff6505ed6d07db69fd5aefe0562105d1c32e86d2d81bcda4dd577204aae4 |
postgresql-server-devel-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: e35c9edb1d0f4ac92dc56230509f1ac3b6ac84d600bdcff174f96d015b4e1695 |
postgresql-server-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 05c602880a8f01e8489268e4fbcc06a9d773aa4e698006c3279f29f51b206868 |
postgresql-static-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 08484aa6be9b5ba0357143182188c3c4e1da0bef18b243b1648b9da218b9daf2 |
postgresql-test-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: b708d6131c8becd95b30a10a237ea2447e0f9a3c23015a100d9c73b1c311bf84 |
postgresql-test-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: f7e3521477c6fde4ac334be15f44b6416853885b66e21626687babfa64f8f51d |
postgresql-test-rpm-macros-13.22-1.module+el8.10.0+23422+b659575f.noarch.rpm | SHA-256: 4566ca90239609b89e0faade8ef72bac186e9842b7baeaf6b0443c34e2b2a4f9 |
postgresql-upgrade-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 1e169c6acbdc1d8580d7874329e7029dad2ad65de678118fb9d6c00525c5f15f |
postgresql-upgrade-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: ff7bace33d3a52a348b331d68713b41bd3d7bd16dcb07535e9ce8d9002113aba |
postgresql-upgrade-devel-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 42b11ce733ff6f0257cb0ab1fcfd0e25d66d390347a16f5cd1444f9b970925bd |
postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.ppc64le.rpm | SHA-256: 0fb282229e15512c08e836b3a46e5d2316161d664eeab1e95163d8445ca3fc71 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.src.rpm | SHA-256: 4731aba9d460c708bbee70b440b81163c8bd6bca8deb3b68ae1df998da866815 |
aarch64 | |
postgresql-test-rpm-macros-13.22-1.module+el8.10.0+23422+b659575f.noarch.rpm | SHA-256: 4566ca90239609b89e0faade8ef72bac186e9842b7baeaf6b0443c34e2b2a4f9 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b |
postgresql-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 895669721c5f66e9bdb73bd30a3bdaf01b8ad8c2f1526080f104048e258b71c6 |
postgresql-contrib-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: ca529e57e811a266e1ca7c2b3c1dd1e84c14ec4ef4ca88ac8217c7b9778396d1 |
postgresql-contrib-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: bbb8b277e44881e452c8bc4e00d87a011ae31e95123ed41f6627e94c1e2a38da |
postgresql-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 74353f54c6a81f2972f4731f0a56886bef34a09aef9b2a3c3f630d4004a1ae85 |
postgresql-debugsource-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 5fc6ebb6823ca0556ee7180959df9778bd75ed0a439bbbdff48e72d4b1a4d057 |
postgresql-docs-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 7b938260d594a161582e3578bd4bff9926bacda4eb02c85a81a52c541953fe20 |
postgresql-docs-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 88562c2014e8ffb426fc4c2255b473e081f65a87c762d39f69423cc46da5be2c |
postgresql-plperl-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 97ae502db2df042e90c5059be94b8a949e43c09c6d678871d72ee577e69ab5d9 |
postgresql-plperl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: f3f33814c38af1776abb4f1b93fdc706077a9c06f5a8024840f8333074bc0ca0 |
postgresql-plpython3-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 7712841a3b24c43e01ed6240a62f1cc85cd96eabb69f8c17b264ba4e2b404fef |
postgresql-plpython3-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: e853432ec9c652da0a539498955be983d8340b9f36bca310e4a5d48a7e220d7d |
postgresql-pltcl-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 1070ce40827d0c7c02cd21f3cb9e6a0af5b539bfcdb89987cd100d39748049a7 |
postgresql-pltcl-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: c72f0ce52e2bb3f0cf2076f5a0eacff4ffc37c834fb06437623f1f3b77f9571b |
postgresql-server-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 120a0a0c754cc031447f1b32e9b2c42fae5be71a055480ba40039d1366e480f2 |
postgresql-server-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 2d39654b1a7071a5953a15b147b8026efd0e07b4af89ef189d85cba08618c28b |
postgresql-server-devel-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: a4e8207778a1b5d501df934e5b67e987495261c970f5db1e0ee6d8595b70217d |
postgresql-server-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 2fe8af29f5b95e0e20e3262ad1aad1237ac49ab096b86635618397d6bc25a6de |
postgresql-static-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 4345d25e33edbfcb1b9c85fe63d1878103a5275eefc77746bdc01ac8cf9a6b3e |
postgresql-test-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 1aa1885486197ecf2ce2b2c9a1527dadc04b1a8dd5b251e5d0a1e5da4d333bba |
postgresql-test-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: be553268afcfa6019876deb2989718274bdd66a9f593e773118ba00f8fc2a78d |
postgresql-upgrade-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 4ce134b842049f429ccc9db483a06098500b181583d83729efa4578c02b9d425 |
postgresql-upgrade-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 6244c0b37211c87f1c36f2c5a7ddbd8714e0281fe1e8ef20a20e8778df111cf1 |
postgresql-upgrade-devel-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: befab28ef1a7b26bb28be7fa58a64bf2f273c0c54c8dc95cfda3670e18fb70ba |
postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.10.0+23422+b659575f.aarch64.rpm | SHA-256: 499224ae852572237c6561f20b12bead36bc16c4a2b59290d4ca0599c13a40b2 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.