- Issued:
- 2025-09-02
- Updated:
- 2025-09-02
RHSA-2025:15022 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.src.rpm | SHA-256: 4a2c66b6b48cbf761ed5d454022f80fd6e63f89a84f095dac2683663960e9272 |
| x86_64 | |
| postgresql-test-rpm-macros-15.14-1.module+el8.10.0+23423+5a199198.noarch.rpm | SHA-256: 087e16a4b3764e54f31533c0d484d3556e3b8b6da0373b25ac6bcc57b850e196 |
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c |
| pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d |
| pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8 |
| pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880 |
| pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e |
| postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c |
| postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: c2cf4c01ed074e4516957fb5f846e667b47a5743d99897713906f0d45290477f |
| postgresql-contrib-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: a9bf82dd05da622d79a10d271bef9ae28344d55936ecfa0b1bf623a10ed8fd95 |
| postgresql-contrib-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: a8e07ff2774963dd4c0c27364d877a4be7aaab625e2650ef829baf35381a14b8 |
| postgresql-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 1491e1d6f2e5c6866c314b21164cbf6fd658e748faa524235c1af807ed718c5c |
| postgresql-debugsource-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 326534acff9376264cbb6a6b6d281816338d24cbbeccf0a42ba56b26f184044d |
| postgresql-docs-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: da8ae8f790eb5d9ea605cd91b0c5bfbd09da4624c99c0765c7fcd83a42fe0407 |
| postgresql-docs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 612e5ff77b984fd1f23e19d0df43ca8b94ee65e3a5655152ae7acaed6b73099d |
| postgresql-plperl-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: eb4916e28d7c94a9e4c19330c06a512aa32de310d1d7f1677608b4ec1f084d40 |
| postgresql-plperl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: e70ef57cca8a298fde7fa905ba41ca6844bc1e46d9fa9270c0d4310f0f9d9809 |
| postgresql-plpython3-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 3d2137100cb9822d65a7f3f93f5d02ff63124c827117ac39501b2be62f350406 |
| postgresql-plpython3-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 9b2c9dda1483f0ec8a816e77a532abda793f766f9ab67791cffefec00d5f9958 |
| postgresql-pltcl-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 98803a8fc04e709ccddd4d2164d72da60fe1dcc8991f6dffe19929d59d9370e3 |
| postgresql-pltcl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 046a80fb7918fe8417f246aeba62ebff2c6c28a78f33155f492459d20e2ae40f |
| postgresql-private-devel-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: f53d3ad742852092bfb2979252e0d5908cdab30b1477b741344676b6417bf2a6 |
| postgresql-private-libs-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 81a9c927ccdca57c8087daebdda3727b4324089c86da2f748b567d200b4b17a4 |
| postgresql-private-libs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 9ab917787afb9f4996b76dc2cf1f67da0c1336134e2c759f8499929f83f485da |
| postgresql-server-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 7c5d44c33c3348c0e64a65369e04f6e6f9488969001d0c9ff0a2eb10c5878ecb |
| postgresql-server-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 60521b406f5f64e1f222012fdebc4db37d0280aa9d523ade640a87d12b4cc19d |
| postgresql-server-devel-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 025b7c812f385e431f73e2ca1b234b48bbb0fc83f6906c65afa2d028fd49c599 |
| postgresql-server-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: bdfbaf18d594630d504d4cf20e9dba40a8aa5a2a29e2fde1d15020bf20994dce |
| postgresql-static-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 1a01aca5507b1cad9590bd7100fe0805ba4a3c5fecccb378e0ebcfa44b8f2153 |
| postgresql-test-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: f34503166c1c9561752726e5c521d29e69dcddfe02a60e7a986cd6d902fefd11 |
| postgresql-test-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 8bc7093ba617a1490c10f397827e01795b7cb0f6ea8a45f17c97bdcacea3d79f |
| postgresql-upgrade-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 4ba059cbde19143493414dd3836a8f961994d807d4d5faffa844a10cecfda0ef |
| postgresql-upgrade-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 693ae007432f4aa8a2867cbb4ae6d00175826489199c45c72c0018472b2209b2 |
| postgresql-upgrade-devel-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: bd85e5812c060e2fe671f54fac03bfa2a68704a04a22e17528b5417e5be525ca |
| postgresql-upgrade-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.x86_64.rpm | SHA-256: 5c8168c3bb62aaacca163c2cb12d9448320c8c3900d521180ebac0326f7397aa |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.src.rpm | SHA-256: 4a2c66b6b48cbf761ed5d454022f80fd6e63f89a84f095dac2683663960e9272 |
| s390x | |
| postgresql-test-rpm-macros-15.14-1.module+el8.10.0+23423+5a199198.noarch.rpm | SHA-256: 087e16a4b3764e54f31533c0d484d3556e3b8b6da0373b25ac6bcc57b850e196 |
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc |
| pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952 |
| pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf |
| pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb |
| pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69 |
| postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93 |
| postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: cb724993ae1ac5099ba3eebd84fdb7acc8716f3502a3c794f011046c00bfadd8 |
| postgresql-contrib-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 54fac42ba457d34afa28392c90213c0da409407edf8c77bd42f7fe8d6585e625 |
| postgresql-contrib-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: c9e5f883c210b2b3157b4f874a10cf85bc0cec2e2c70b6f9283c5dddd3a875d2 |
| postgresql-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: e7351f402b6cf3c3e575b3b78b7c35b95fe8bf48e5ae0271389c4db161134832 |
| postgresql-debugsource-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 8cd9b7aa0fa94777dde966a3512f7c1013fc9b69a795f63522173122891b768b |
| postgresql-docs-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 65806e852081315d62530342b594580edd0b3b37339d22d2c741909085fe7a90 |
| postgresql-docs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: dd7a4e9b6ce6cd3d568ffbb4b0781060008b85056b764efcb0641360a197ce28 |
| postgresql-plperl-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 882389ddc3becbd9c34ce2215fbb903e9e79b3251524824372dfe21318b3b77f |
| postgresql-plperl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 1c5360bc726e3b2a293e933b2dae3058732a0ad15ad15f62f33d974161e42f47 |
| postgresql-plpython3-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 07cc56124a099655ca834ff0e6393a9f18675b9d37b81de095c88ce14a830547 |
| postgresql-plpython3-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 0b452bf0f9face55a55a802d3417d750da32ab6ca87c03315a4496626e5a2f91 |
| postgresql-pltcl-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 1b304132f8269f6a66ff06eb773397dabe976346cea6c6604e5a643d0a24ae66 |
| postgresql-pltcl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: d436dbf68d85fb58b51c2f6e68beb06ea4145ae711e187fb0c014e8e936f786d |
| postgresql-private-devel-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 8207ac79ba3d86505c8062212a08188bdac865f8c088349e941c76061ca4ed19 |
| postgresql-private-libs-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: bb5e475ffe306636145ecc909d945341326346ea34f1564674f46e933aff3dea |
| postgresql-private-libs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: c4def8d8adc2a3972fb1cb3512665217aa37c54ca3c68e0aef0d541730c88243 |
| postgresql-server-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 1439412baae0fc4ef3088d24bc54944825d3e6b14e657083b0263412eb5bd2f7 |
| postgresql-server-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 57ef54a95de7cd066d75ff43351a12412976cef8c162adbc346b06c8152089bf |
| postgresql-server-devel-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 5353cbe20d0342733cb3ab6dd9ac15d7178693cadf2464be35b208ceb92e476a |
| postgresql-server-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 15a7ab0b63c0481b4537c0221089bd1072dd83d564e95ea4ec60657ef339c491 |
| postgresql-static-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 1b58954fc59d6d9d55b83a956ee601e3fb5eaffcf4bdb2d06db235f5280ffe10 |
| postgresql-test-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: b76d80a406423544ca4b676459b77ca00f56976bc98b51bd2e7724cbd5fdcc70 |
| postgresql-test-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: e50cc482a47cc22b6f4b7f0096f54a230437bcf4f41f5389cf895ff941bae61f |
| postgresql-upgrade-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 7db5ece082b93dfa67933d96903cd4db6a00cad2388a5778c8e6c0cf377fb566 |
| postgresql-upgrade-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: b2f9f29b274a0b234478bfd3d2eb9bc60194967e1337a60dad8ea9116abbd54f |
| postgresql-upgrade-devel-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: ac806d5b8d2d68097b14ab70ba87144a0c12695ca7d775f8c2a3e23f9e0383a6 |
| postgresql-upgrade-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.s390x.rpm | SHA-256: 412bacc479ef00ae2828b06540282b83eb2167b23036e2956a68f725e2526cea |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.src.rpm | SHA-256: 4a2c66b6b48cbf761ed5d454022f80fd6e63f89a84f095dac2683663960e9272 |
| ppc64le | |
| postgresql-test-rpm-macros-15.14-1.module+el8.10.0+23423+5a199198.noarch.rpm | SHA-256: 087e16a4b3764e54f31533c0d484d3556e3b8b6da0373b25ac6bcc57b850e196 |
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37 |
| pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542 |
| pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217 |
| pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074 |
| pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80 |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f |
| postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77 |
| postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 6eb4836967b76fc22d7fe6c58cfeee10f51e7fd8902e99597d0ed5ee8328a600 |
| postgresql-contrib-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: cc5441638f60ccbf3e2afb73a1ca9b4353be123b89e94044770579f8fa9c1f20 |
| postgresql-contrib-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: ea726af786ae8429f3d996f72af0bedad2c74dd3fbe85e075877b460bfc9e15e |
| postgresql-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: abcd2e69826880c6429c341c2065de88b77d44601214777010277860581bd35d |
| postgresql-debugsource-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: d19ece04234b20e7fc355920e30e70b1f232f55e3d76ec6c621941966b177857 |
| postgresql-docs-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 50ef28ec3b541c9c1f7b1b3e700373ef658fdd458a53c7bbc0f5bbe1d0598cc7 |
| postgresql-docs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 3a26535576dc617363053f304c70c1c768ef82872c0fe63695d4bb494ed7a379 |
| postgresql-plperl-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: f398cb5289fc84ee403b96bb1d1c7f0ec9efe4209ed9a6fe7655361071e60027 |
| postgresql-plperl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 4f3ea703a3cd5ed75080147b4d6297b1ba4b5edc6253730589abd9e220484fc0 |
| postgresql-plpython3-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 1da56a9e3b1b71f20e258abb668d266bce6a00ff541befddb30892442d82ef97 |
| postgresql-plpython3-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 434c68d0509dfa95bffaf9abd8f784a0009f6002e3a69093d16a9acfec41ee0c |
| postgresql-pltcl-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: d4a497c0906bdafac97a7d67871e6a0ba21632cf1a625823f209aa6060f600cc |
| postgresql-pltcl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 62cd13200e4a2ceb502b82fe6af23eb0aa55e5cef286b7e8af1c28b10c21e377 |
| postgresql-private-devel-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 9662ed96683dfe008b4529bc8e410ab20e50d9ea54aa8138cd513733eac6b34b |
| postgresql-private-libs-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: d50be28a27596fc611792e11609c61a8e5163615ab09bbd5db4ac6df562ae7c4 |
| postgresql-private-libs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 82aeb7a1419f95ec6d919b33412ecca37b71927773aaac7cee57548a1821c08a |
| postgresql-server-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 5949a0552e841e311bf0c064c7fc5d1674fac5e53c12607ca57e5dfd13586651 |
| postgresql-server-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: b938e2365aae196421cb48e09703de8600ec95188704cf03eb15e343e48a1186 |
| postgresql-server-devel-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: fcfe2ddea48a40a75ac57148aab0d22fb12cec7354433c2e1aa1917814a2acf4 |
| postgresql-server-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 094b88dff816d3d05732465a801f7de9f92afd87d24ecc33467651f96ebb7c35 |
| postgresql-static-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: c46c112408fa312edf1e5b6b95ed529c25bb7e61d56aa751fa69be0ed549d793 |
| postgresql-test-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: cae59457aa2e7e4ba34d17cb54f21ab4a972b19b81ff96de436ea1742ed760bd |
| postgresql-test-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 7718fafe30cea337b021b8c9a449f19705ec2f7befb5a22795e82317c1c0e386 |
| postgresql-upgrade-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 106b40e98a51d3c9cd97748f50b0bbfac5f87525a2e755a8e563e75185efed35 |
| postgresql-upgrade-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 325d7e485613e01a4eeaf1235a9028c0e7934aee4af7bf814c3f10aa25bce10b |
| postgresql-upgrade-devel-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 809eee3ac4766e63dd73e6e8b53a289eb49501538e3c0a66f7eb49fca3719ef5 |
| postgresql-upgrade-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.ppc64le.rpm | SHA-256: 4b4f3b1ca7d45642839be2e8d56bb49c74ce7b6f2ec27e7b35b3465aef334467 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.src.rpm | SHA-256: 4a2c66b6b48cbf761ed5d454022f80fd6e63f89a84f095dac2683663960e9272 |
| aarch64 | |
| pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c |
| pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e |
| pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887 |
| pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77 |
| pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a |
| pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba |
| postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e |
| postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b |
| postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a |
| postgresql-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 24562212b8673ccfbcfb80f7b3f6eca08ae83d65a2e2aadc924472a7bd97d6db |
| postgresql-contrib-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: ead70328b9b821f00e55c59ca6b3f11524c6ab6d4b222ff193df4f33117e3fb4 |
| postgresql-contrib-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 839e41c121b834e93af5e85919228675a0f444390b00075ec3d9a8618606b9a8 |
| postgresql-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 5b7b888a73a422f4fb82a2ff204ac49f137ba5b667d86a38d160216e4e9e8066 |
| postgresql-debugsource-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: a0baf4178058dbf8600e93aae84faac111a07415403aad8d0547590942f72f55 |
| postgresql-docs-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: a4196759436536d5c3681ddfa97b93b570315b04def91b42d609c42a83fca8cf |
| postgresql-docs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 504e984467c7a0c444fb1bcd5d8a9e02372758e999c6b1617eb1591172f92c26 |
| postgresql-plperl-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: e206a49d97d2e993f979f030fe94712183a20f5512cc9198d88cea1bc1f464f1 |
| postgresql-plperl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 57618234c987413880653a5b3d4382aa9fa08cbaf41587d1ac45ddc7fc624526 |
| postgresql-plpython3-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: a916a818ba38fcbeb55f6929291097a4389b8eca402154f15b82866cf087e5d9 |
| postgresql-plpython3-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 273c7ee0df0d7b9398a82f7e2b44d6819e97a273db156552e159370df167cd2a |
| postgresql-pltcl-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 256914582b213192767ec0b28f3c6ae751f525de8a7871f4e1e0efdcff65ea57 |
| postgresql-pltcl-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 0a65f7d78a5acd42f98d866d213bff5531417dcbd0de81b9acb4b7bc5adce095 |
| postgresql-private-devel-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: efee15fd8389ddefadd3fd9beffa9b9e93554d3e8fa0c844c7ef6f3309b71630 |
| postgresql-private-libs-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 94c27b96fd1a6d76c801cdbfc07da04d6220640c2f83a533b21711789e347714 |
| postgresql-private-libs-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 58a5c4455803d4a3d55bab60285445d822315357db983145d52c669b62d24af6 |
| postgresql-server-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 40bdfe5c9047cedd678dc96160ae269259953b1d0fa18687e33a74a1138cf6ff |
| postgresql-server-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 38c853b0bdaff2e853beac2e771ba398d1d88cc7417fa3837f2d6997c4aaad8d |
| postgresql-server-devel-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 1caeb45ce263839f378f14174def4dd57faad5f5261bd6c062a9903e29c4881d |
| postgresql-server-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 644c53090267bf8172e0449ef327f7201662ebc3ba551bf432a0a8ce86c37d54 |
| postgresql-static-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: dbb44b71f1c8246bf66ff9f01b116fbbfd8f46c6d8b259b97eb5c32ee1671ddf |
| postgresql-test-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 68f5a3d29f4fa5fc39693d680d35a726309bad7e8d8f166f82bc494eefdd3648 |
| postgresql-test-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: bf3258d57019144ee6e5866290cc3865e6152b157fa2a513314efd873ea14d4f |
| postgresql-test-rpm-macros-15.14-1.module+el8.10.0+23423+5a199198.noarch.rpm | SHA-256: 087e16a4b3764e54f31533c0d484d3556e3b8b6da0373b25ac6bcc57b850e196 |
| postgresql-upgrade-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 571770d932be72343a6c988efab688daaf84bdd6fd612b8b930ac842cd5becfe |
| postgresql-upgrade-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: 293c077da2347f077f0c2cb2e45bcdcac27a06cbf61cfebc74cdda7f4c1aa9c0 |
| postgresql-upgrade-devel-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: beb66e8eb8fe22384af6bff6ef43ffd8b90742acb7ad612052ab1f116a661942 |
| postgresql-upgrade-devel-debuginfo-15.14-1.module+el8.10.0+23423+5a199198.aarch64.rpm | SHA-256: f589ef82a8b9651511a8352a6020f8cbce336b73b3da85d711d7be626a8bfd52 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.