Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15115 - Security Advisory
Issued:
2025-09-03
Updated:
2025-09-03

RHSA-2025:15115 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
  • postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
  • BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation

CVEs

  • CVE-2025-8714
  • CVE-2025-8715

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.src.rpm SHA-256: 119a64a41d7b09e1f80a4968dab0b9e52745e154bdac0ae65bbf4e092f7d6207
x86_64
postgresql-test-rpm-macros-12.22-5.module+el8.10.0+23469+cd66ea30.noarch.rpm SHA-256: a8adc9dcb1f65eef6490ef743602d3375c1a1a76f572ed0ac067d4899ca0ccf2
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: fa761e10d90afd8bbce7f09e6be78c586fde6de1b92a04d0dec2ef17a8e5fd63
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: 7263c07acefd3424053b57c6f738891baa375b0d587d7e73ed161cc6ebc30e83
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: 64883a18f87d9b53c56d82f5c04ecb7822b3fd0b4e2d36abe6869b2d0c3039b8
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 8b0e16bc58257f03c0259cc5b61d8d34a2e995530b798f8f7e487f9ef1651fe1
postgresql-contrib-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 78188e67f98703814125dcf5d642079cc77ed40aebd455be9a4f821730ed3425
postgresql-contrib-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: d349125d62f0b4a459d25dd399980febdcdb95aa76405d0c3e2fa0daa9903ee4
postgresql-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: af911b42e697f741552b89985ec8e61e2f45ebce99bae3ddc34a70f5e8470892
postgresql-debugsource-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 5b9e6d6e6e72dca712a470d9845df2596647a521c1545ffdb95d1a0a62e595fb
postgresql-docs-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: f596d9abf0ef9c548a2017b5445b69c7d1eb5f22bb91718c3df08ddd04760eff
postgresql-docs-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 913177a2d0ec94016b3209aa74d5ff7c967f957c4c52ac97c4650e78ec87de2c
postgresql-plperl-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 9b0ad52aa703a1f719129fe1a155334c1e881a0f55d5002f55420f602c6a3107
postgresql-plperl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: d0f60b77e2b2e6ac6a55977a59388054d61c71cdec62bbbc5ac63d24a6fb2bba
postgresql-plpython3-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 701c7e4e45ca82765383528fc886cf0c830ca26e6afab48a74a4f4172f84b9c6
postgresql-plpython3-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 8735291aedb51dbac7b4aef050f5d33ae1968da435f6e7bfe90962956e86fc5f
postgresql-pltcl-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 2a9166cff6fbd7623829d1123d0d73ba514a01e70d84dbacf6c9d9c5a03ef7a1
postgresql-pltcl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: c6da4c9cb3e4d0ad08689d9f2a0e3d26d972ac5b937ba3d0fbca27451490e45a
postgresql-server-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 3d01a446bf01bafc3ed4b17763eb8d2f4f9fec6b8bb49ae8be10039a3dc5b665
postgresql-server-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 94d390a0f224aa182c3044eeeefdd23356566167b60ed785c67fe1eb1e15c43b
postgresql-server-devel-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 367fb4dd871e04fa97c69680f3d18ad4e2494bfd141cf5aad5fb301176b2d87f
postgresql-server-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 28d50e5a2a9dc1b35d421f881d987a22b24881e666b83a352385e412e64d6e25
postgresql-static-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 688609e436a1264c2f71a9b2e3b8fd25f1a971a807226cce833e27fbeb075ae3
postgresql-test-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 5146baf4b26446fc90a9007f35545a8b8aab457e19954cca306adf684864ad23
postgresql-test-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: bb947a49be64ce02db1cc81f3d2a74db485798dc63312cb01b752f048e76aad2
postgresql-upgrade-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 7f55a7dee0aab15c561a7212bf73c6982eaa54bf385e16f99daa1dbd8ca9f42f
postgresql-upgrade-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 0766fa1f990ee29512987f1547c0139eecb783467b0201b57b0a833fc90bd6c9
postgresql-upgrade-devel-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 492c17d716691fd58f0e40255752be3705a21a429ca39aeb9978f62ec1e92c11
postgresql-upgrade-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.x86_64.rpm SHA-256: 4cc36c63f237ac272247122b1b0c6f74208a7db492d7fc811498f85c4900006c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.src.rpm SHA-256: 119a64a41d7b09e1f80a4968dab0b9e52745e154bdac0ae65bbf4e092f7d6207
s390x
postgresql-test-rpm-macros-12.22-5.module+el8.10.0+23469+cd66ea30.noarch.rpm SHA-256: a8adc9dcb1f65eef6490ef743602d3375c1a1a76f572ed0ac067d4899ca0ccf2
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 2a9bde7038775164fedfad9c59a4368b595c03edbe8a54d733da8831f7d3ee62
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 0c596ef208a4533cbe67f9dcd00ee7d8369a7d5000d33dca0baa3c220bb85064
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 63cc1b4b9a7fda18599a7f0fd699d380e1f4f138ec3b5a8e6fa36aa22ed20c10
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 9dc5452656de7df42edec8f5ddc3ddc6c13de2447a5fd1e29bf69cc9c4b1aeac
postgresql-contrib-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: ac3fd40f9051d40be10f2f9fa3f0e6ec2a36229bf57174c3e0296dc269df4611
postgresql-contrib-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 17e28fd8cbfcc7b056df2258f96f73b8944dffdb041942ee5d907fead0c75dfb
postgresql-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: eaffc1dae8d7d6418ae06062cbc39298d4295816273f1920e4775e02b9583908
postgresql-debugsource-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 5d3051f273b13dfdae62627951adbcc3502f190c1e27caba8353f377d6a4249a
postgresql-docs-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 102c719002f40b7663af7d17b33b8bb272dc66dd7958b635fa3f3bf4422a2eee
postgresql-docs-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 002f6fef53d2bd0327cd2540ca4a7a3137b694d9c69b955992fe2e4aa2078690
postgresql-plperl-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: e9d99866eb052b3e669e650a6cb92c15c5f050a4e2521f8b753ca39568729d2b
postgresql-plperl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: fc85ec7ff65cf941a4a8ab84e15d53bf203e95c22d7b91cc7881053a7723d847
postgresql-plpython3-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 510c0b7f628d95001a12f39a96b65945a8fd6492d438d69aa2ba447a378e28c4
postgresql-plpython3-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 9717a2fb71cd5febb599f7d732545a6ca424548e8d63c2602652b69cfa114dc4
postgresql-pltcl-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 16f5a9de073c7d7ebf8fe96a0e0d9d9fa09fe3828dcebee464d94121015fbc65
postgresql-pltcl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 51ce82368f87b543518b96c82239cd3533437793ba8ae562e12471997c1f8910
postgresql-server-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: dd200caef5234d8a86ac8cf5d772c6bc48d04a286f61362ac91372356daaef38
postgresql-server-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 3630e898a804d081738b0c483405b358313f7742c29e1be2100d64c27826b81b
postgresql-server-devel-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: d609d09b46316c30d2c279c310fb412d814df020a29d69c855ad5229c93021a3
postgresql-server-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 0eb6e3da73e42825bec0002f77b157c4e780dbd987fa86c3ff88927d1c413555
postgresql-static-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: cfd74923eb87f50ac2bcc094d6c32b9ff64d2c22bac0db4e3512292b0bc0ef9a
postgresql-test-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 41f21cac85cfe89434066cd1afe1fbb510ecb0c96e58df3773676cc9d3774416
postgresql-test-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 24bcacddf0fa95e10178bd7dc7335478cacb47e702907d7902f7cff21bb169a1
postgresql-upgrade-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: e1140c1dd5dd43b226c1023e794d75143c4ead89fdfaaacad6270d0427dc8d79
postgresql-upgrade-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 0bfade4de07a7410d226fa1bb1075420dc809ef16ce5921836e3665dcf2f0a73
postgresql-upgrade-devel-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: a093bebbdcbae7bb3d813fab6157a768d6a9a6f15b7a86b3c2060df0f4592649
postgresql-upgrade-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.s390x.rpm SHA-256: 1851b5a26f06926c1437868a85eb973a59535f3072e3ac8a3ec2d60f9b60cd0a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.src.rpm SHA-256: 119a64a41d7b09e1f80a4968dab0b9e52745e154bdac0ae65bbf4e092f7d6207
ppc64le
postgresql-test-rpm-macros-12.22-5.module+el8.10.0+23469+cd66ea30.noarch.rpm SHA-256: a8adc9dcb1f65eef6490ef743602d3375c1a1a76f572ed0ac067d4899ca0ccf2
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: bc0ad881c476d5d447a886f5e073cfbc010243dd0e4d36c3e53ba9d896bb455f
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: ee5ae3b3ecb1b42dccec35ecb620dc96ef19ea3d040b5c850ec3691c2db17160
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: 9fc771574909211f149deba266cf0279e3d5ccffbdee953655cf9e0943c8881f
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 142b218ca4a78bbaf6b06655022b792463ddb624d6d01eaee3c5da2a165205ab
postgresql-contrib-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 250cacb8b87ece377f75d9ddc02c4684c9edf80ccd815447b23ba434c9b2cb1d
postgresql-contrib-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 06df8342192f80758b84c72b5b193af8a93b179595ebb3abbd453f989639bffa
postgresql-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 57b279808d42e821c0237f7353cbe544ae76f413ba28d2d764385c2f8fa83ed4
postgresql-debugsource-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 22540dda960a58162cb44c93330a47db29120093e474160cecf9fc61236a8bd0
postgresql-docs-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 43216d9974261519390ecb016b5b086ce14ca156eb055f59eed4bb1d9042f0ab
postgresql-docs-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: fce9e967569d4a21888739e5c82d504befc0403ab83b7086db5aad11d70c3644
postgresql-plperl-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 676c07eb7dddfe979142195e4b03af370b02d061f7ab294528a88a9f66178f3a
postgresql-plperl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 06ccd121aee1d74d652030abdc230d7bcffeb9cc11c1f0b52285186eb949b2fb
postgresql-plpython3-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: a1fae9c6a5677d2cff382b2b346e3090a20ff9a5c5ef24088f1b570004c0a788
postgresql-plpython3-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 9c7aa45722525fce583b7af0ed844201ccdd41d3610474fa9208ae5bea15f87f
postgresql-pltcl-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 684a166164059c25fa5d868b1025a1023cb8cb0609c7bb3e9c3f2b6fbb94dedd
postgresql-pltcl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 642aa6dbc140a073215f0df328e5efe8db57a5061dbd3781e5537830f16dcc85
postgresql-server-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: d1f8a83268efc6eba06dc60b45c5e6e5149b90624cc2c5d6fc75bd180e75b6fc
postgresql-server-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: c1468fd7fe492cea0c34cd5f2ca1c2f534c9d556fadc51ef390c89ea39e32817
postgresql-server-devel-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 0a5d313e687eabb1283d60ae78293e8475ebc55eea6031f290b0dd737025fc69
postgresql-server-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: cb1c74add82488c1e3e2da802c1b316a7668ca1c490fdb647311eae6a048bf75
postgresql-static-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 70eb7923c79f7673e8964545b7844c97b74e82f13e8eac479ff6bc31d8b24696
postgresql-test-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 2bef13ec2a84b85142fb9ea10206f0d344e1102f5c14e3e0bb0a648e90ad419c
postgresql-test-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 47fce9254a9598eeb7eedebb84e01bd3a9ac57f2c61e47d2171e70d50101abfd
postgresql-upgrade-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 90d63da73300d53295d9e72b6648516f5cb36bf0e67fab4b07234b21044c6408
postgresql-upgrade-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 112d5da24293a7c03b1d791341d662e5615b51da4c9bde544fac12d52002e969
postgresql-upgrade-devel-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 1eb43873ef7c0608193d6aaae0ba9a0ecd63dc1860f0ef30999ca3eddc11189f
postgresql-upgrade-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.ppc64le.rpm SHA-256: 161693de63aed4e762604a847c63907f7362d9e5256ae0a7e255cd67d79074d2

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.src.rpm SHA-256: 119a64a41d7b09e1f80a4968dab0b9e52745e154bdac0ae65bbf4e092f7d6207
aarch64
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: b37e31a585e9556005637a441a84d506b338d2aaf898bbb05816dc66f083c15b
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: e2b88bdbef762590c19371384eac24dd5e30075b9f2b1898286dd5ee6a36fe23
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: 16bb2b9169beb31a68c7759e0097fb3252b5d0ff3b7d88823c162cacbd17e767
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed
postgresql-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 75b3b8e5c70c16157a38b7625506386887dda3a381c98c71ac7ca091572e1524
postgresql-contrib-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: e059bc843663b9d1106921d0ea175e8c035a3ab100ce2cb26ec5e7b0411f0498
postgresql-contrib-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: dc382513d5c084fdbff23f9a634acc5d4528562e6d1c78406a88a361b652e717
postgresql-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: c56cd3c6037f5a9626e2a2bc1d6f27fa37e73331903087339aa64e8a47bcfe41
postgresql-debugsource-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: ad6270fe0d40dff107e946516fb605d918f8068218778c3d7cf0092bf008ff86
postgresql-docs-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 5c57decd7663f3920dbfaa930b2fb64b898b8b0822b0a7329e1a395e1f5508e8
postgresql-docs-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 1aa3bdfe66ab89469f830e2b5b1e34f444d645ed79ff0c6a8f00f83d54b8c234
postgresql-plperl-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 16aa77efc3742bcbe81aefa62161dc54d4571c4f30462f5bac9b8012ef3fa5d5
postgresql-plperl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 380e142fe3eb1ac657d1f4aabbb0b564e69c4d52a5f2e476a8ff4b8c1523b324
postgresql-plpython3-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 3ecf7cc8db2f2b351f3bd5e5ca360a9d666e933080602ba7b794465bd8c32a80
postgresql-plpython3-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 609d0dcedebabdd0656d4b3d6123f8eab693733cf311857c20fbbfe93dbf3e27
postgresql-pltcl-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: ec7f1fe049f166fd15b819f9f314dbd0f1c91660fb86eb2390eed79148749e10
postgresql-pltcl-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 1a78eca04e20c5b26502813330b40c8f36da2c23f25227c69fe79ec3ccee1d91
postgresql-server-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 8e3ca3b0d1eee9ad092e661c9329b1cd23d215a3166d96319fcdecf1641cc19b
postgresql-server-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 1b371ebe4856f224335941c9029965965046b5b9ba40570cb0ee7ebda352c545
postgresql-server-devel-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 177632871c946d25d9e46d882bfe398b33e10092c9904e35aa4849fd47e4417f
postgresql-server-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 3fd81f23100c96b5604cc54ff874ffc8adb9ac64dcc0c6ae2c764c6d83f91a68
postgresql-static-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 23df9fe21537be6b43ae8730a5692b2591398bee45dfe6ccf237e09d0cf456a9
postgresql-test-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 41ea769e6f10e7f3778e160811c0dcba8abff1189885dd6a09ec294af7739f1b
postgresql-test-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: c2bd7d476e422ebf8358f0ea9c87c67572be700872672c16ebcc1cb1415fa454
postgresql-test-rpm-macros-12.22-5.module+el8.10.0+23469+cd66ea30.noarch.rpm SHA-256: a8adc9dcb1f65eef6490ef743602d3375c1a1a76f572ed0ac067d4899ca0ccf2
postgresql-upgrade-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: c6a1d366c644385a5b54d816dd1e3b3df2c0d98dbbc3b2f6f8ae91c4ef758330
postgresql-upgrade-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: c88d9063536a7c07a22f15f721f22891a30c7e002f8a1320979df0be782ffd3c
postgresql-upgrade-devel-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 39965c1d638f79a6d8c540198278878ecddfad572cb481d5bac65ba10ff58a0f
postgresql-upgrade-devel-debuginfo-12.22-5.module+el8.10.0+23469+cd66ea30.aarch64.rpm SHA-256: 5af4618c823bcae6cdb7f0f4925531f9a888b4c6068dcb447b699a5baeb05bd4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility