- Issued:
- 2025-09-04
- Updated:
- 2025-09-04
RHSA-2025:15359 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
- postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
- BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.src.rpm | SHA-256: 024b84ed59c8f3955529ce4dbc9285bf0db15983fc9b708a876ef1c0d726a361 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.6.0+23444+2be3520b.1.noarch.rpm | SHA-256: 93279e081da9bf71a4b9189b4c4c03c2dfb266352b3a8374c6eed4ab47e3162b |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: cddb76e875c2222d9b2bda45745afb01eed7e4902d5572125ef27e89289d1c9f |
| postgresql-contrib-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 55ffde5c864f98af9c3088e43cc2a909f6388bd31d308e0e11d9b437c0a595c9 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: b96a84f9a8432116bb65926bfa168b784816ca8b80ffd1ead7cbe3a8dbc50b4d |
| postgresql-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 67114dde7523f0ff294e95d1415cc679bf972115c1ccef5d24389c043fdecc23 |
| postgresql-debugsource-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ac99af54f33d246c3163487d539b898913827649c71c81068f4da78329a66715 |
| postgresql-docs-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 20f864ba296b729b5aeb1f36c490963592fd3d02e43e78b61e9717213ad66fb0 |
| postgresql-docs-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0456f2d8d0951c0ac20005adfefb6d18add706ccd44721980736a20e6e189163 |
| postgresql-plperl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ca8d20a27c748859c9c3a9d3e31e3498565c87765ca603e24d56a5c705097d09 |
| postgresql-plperl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 16fbed6658dfa055cc7c85699fc9641d23dd7be8d48d98230b7632c79a7f0766 |
| postgresql-plpython3-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f8df28635e440b8ae1937380b574f35d02a0e8360ee35f7ef48c17e50c1ff5ab |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d47024899edfc555dde071dccd96d6e9311a7cff8f2d217be4dbb1f62100239f |
| postgresql-pltcl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: c5112f46b35dc114928912f673735b8283fd209a144c2593463b3ba0902286d8 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d86ba47d3c4787294863ae9c4cf57f25f1c462620e510cb82e7e8aa1fc4281cd |
| postgresql-server-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 4df4677d185b46f6f236786c11998978110dbbcc432ff45dec04cc0489557fe2 |
| postgresql-server-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e7bb109ac9a93ef6b5f736fbde272bec1c52973ba24d268777805b9da5ac25b6 |
| postgresql-server-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e61d5c4b446c6c29e8a1ad2a032e0c770ef599152c7eb4a9cea9a646a575cae0 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 6d4eeca2b867ad6de6d0f475f27cc17bc6b048fed4052e97483c436e68e4a1d9 |
| postgresql-static-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 48fe13573cad259891037e5a897e5b53f56bbb2a2363f2b49612c5630b20c8b8 |
| postgresql-test-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 17f99a30f06391e3d88c512c84cd0b7169bf01012c32c62d38d2f8466f48fe56 |
| postgresql-test-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 2df5122d9b51eb3e1518021b7d22a5c7e7161e0bd25857055ebb126ce9e5deed |
| postgresql-upgrade-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f76a1ff33680003d0ad0aaf620477cb366691bb10caf8802f9250faeb887a7e6 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dfb6de45ebc8f1e20717aff525a91d7b3e2b0f811cccd5437005ee4aa88a0bb5 |
| postgresql-upgrade-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dce73f8b3dd985237dd13dd9e375d5d8b0afaeb7062c9cb0b70044a3663e2330 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0c4ba273e7864e4015f6dd69fd2aa8e0b39dbd6eacd7d64b8f003156fb4f9c55 |
Red Hat Enterprise Linux Server - AUS 8.6
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.src.rpm | SHA-256: 024b84ed59c8f3955529ce4dbc9285bf0db15983fc9b708a876ef1c0d726a361 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.6.0+23444+2be3520b.1.noarch.rpm | SHA-256: 93279e081da9bf71a4b9189b4c4c03c2dfb266352b3a8374c6eed4ab47e3162b |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: cddb76e875c2222d9b2bda45745afb01eed7e4902d5572125ef27e89289d1c9f |
| postgresql-contrib-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 55ffde5c864f98af9c3088e43cc2a909f6388bd31d308e0e11d9b437c0a595c9 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: b96a84f9a8432116bb65926bfa168b784816ca8b80ffd1ead7cbe3a8dbc50b4d |
| postgresql-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 67114dde7523f0ff294e95d1415cc679bf972115c1ccef5d24389c043fdecc23 |
| postgresql-debugsource-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ac99af54f33d246c3163487d539b898913827649c71c81068f4da78329a66715 |
| postgresql-docs-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 20f864ba296b729b5aeb1f36c490963592fd3d02e43e78b61e9717213ad66fb0 |
| postgresql-docs-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0456f2d8d0951c0ac20005adfefb6d18add706ccd44721980736a20e6e189163 |
| postgresql-plperl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ca8d20a27c748859c9c3a9d3e31e3498565c87765ca603e24d56a5c705097d09 |
| postgresql-plperl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 16fbed6658dfa055cc7c85699fc9641d23dd7be8d48d98230b7632c79a7f0766 |
| postgresql-plpython3-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f8df28635e440b8ae1937380b574f35d02a0e8360ee35f7ef48c17e50c1ff5ab |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d47024899edfc555dde071dccd96d6e9311a7cff8f2d217be4dbb1f62100239f |
| postgresql-pltcl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: c5112f46b35dc114928912f673735b8283fd209a144c2593463b3ba0902286d8 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d86ba47d3c4787294863ae9c4cf57f25f1c462620e510cb82e7e8aa1fc4281cd |
| postgresql-server-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 4df4677d185b46f6f236786c11998978110dbbcc432ff45dec04cc0489557fe2 |
| postgresql-server-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e7bb109ac9a93ef6b5f736fbde272bec1c52973ba24d268777805b9da5ac25b6 |
| postgresql-server-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e61d5c4b446c6c29e8a1ad2a032e0c770ef599152c7eb4a9cea9a646a575cae0 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 6d4eeca2b867ad6de6d0f475f27cc17bc6b048fed4052e97483c436e68e4a1d9 |
| postgresql-static-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 48fe13573cad259891037e5a897e5b53f56bbb2a2363f2b49612c5630b20c8b8 |
| postgresql-test-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 17f99a30f06391e3d88c512c84cd0b7169bf01012c32c62d38d2f8466f48fe56 |
| postgresql-test-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 2df5122d9b51eb3e1518021b7d22a5c7e7161e0bd25857055ebb126ce9e5deed |
| postgresql-upgrade-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f76a1ff33680003d0ad0aaf620477cb366691bb10caf8802f9250faeb887a7e6 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dfb6de45ebc8f1e20717aff525a91d7b3e2b0f811cccd5437005ee4aa88a0bb5 |
| postgresql-upgrade-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dce73f8b3dd985237dd13dd9e375d5d8b0afaeb7062c9cb0b70044a3663e2330 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0c4ba273e7864e4015f6dd69fd2aa8e0b39dbd6eacd7d64b8f003156fb4f9c55 |
Red Hat Enterprise Linux Server - TUS 8.6
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.src.rpm | SHA-256: 024b84ed59c8f3955529ce4dbc9285bf0db15983fc9b708a876ef1c0d726a361 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.6.0+23444+2be3520b.1.noarch.rpm | SHA-256: 93279e081da9bf71a4b9189b4c4c03c2dfb266352b3a8374c6eed4ab47e3162b |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: cddb76e875c2222d9b2bda45745afb01eed7e4902d5572125ef27e89289d1c9f |
| postgresql-contrib-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 55ffde5c864f98af9c3088e43cc2a909f6388bd31d308e0e11d9b437c0a595c9 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: b96a84f9a8432116bb65926bfa168b784816ca8b80ffd1ead7cbe3a8dbc50b4d |
| postgresql-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 67114dde7523f0ff294e95d1415cc679bf972115c1ccef5d24389c043fdecc23 |
| postgresql-debugsource-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ac99af54f33d246c3163487d539b898913827649c71c81068f4da78329a66715 |
| postgresql-docs-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 20f864ba296b729b5aeb1f36c490963592fd3d02e43e78b61e9717213ad66fb0 |
| postgresql-docs-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0456f2d8d0951c0ac20005adfefb6d18add706ccd44721980736a20e6e189163 |
| postgresql-plperl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ca8d20a27c748859c9c3a9d3e31e3498565c87765ca603e24d56a5c705097d09 |
| postgresql-plperl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 16fbed6658dfa055cc7c85699fc9641d23dd7be8d48d98230b7632c79a7f0766 |
| postgresql-plpython3-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f8df28635e440b8ae1937380b574f35d02a0e8360ee35f7ef48c17e50c1ff5ab |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d47024899edfc555dde071dccd96d6e9311a7cff8f2d217be4dbb1f62100239f |
| postgresql-pltcl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: c5112f46b35dc114928912f673735b8283fd209a144c2593463b3ba0902286d8 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d86ba47d3c4787294863ae9c4cf57f25f1c462620e510cb82e7e8aa1fc4281cd |
| postgresql-server-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 4df4677d185b46f6f236786c11998978110dbbcc432ff45dec04cc0489557fe2 |
| postgresql-server-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e7bb109ac9a93ef6b5f736fbde272bec1c52973ba24d268777805b9da5ac25b6 |
| postgresql-server-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e61d5c4b446c6c29e8a1ad2a032e0c770ef599152c7eb4a9cea9a646a575cae0 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 6d4eeca2b867ad6de6d0f475f27cc17bc6b048fed4052e97483c436e68e4a1d9 |
| postgresql-static-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 48fe13573cad259891037e5a897e5b53f56bbb2a2363f2b49612c5630b20c8b8 |
| postgresql-test-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 17f99a30f06391e3d88c512c84cd0b7169bf01012c32c62d38d2f8466f48fe56 |
| postgresql-test-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 2df5122d9b51eb3e1518021b7d22a5c7e7161e0bd25857055ebb126ce9e5deed |
| postgresql-upgrade-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f76a1ff33680003d0ad0aaf620477cb366691bb10caf8802f9250faeb887a7e6 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dfb6de45ebc8f1e20717aff525a91d7b3e2b0f811cccd5437005ee4aa88a0bb5 |
| postgresql-upgrade-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dce73f8b3dd985237dd13dd9e375d5d8b0afaeb7062c9cb0b70044a3663e2330 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0c4ba273e7864e4015f6dd69fd2aa8e0b39dbd6eacd7d64b8f003156fb4f9c55 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.src.rpm | SHA-256: 024b84ed59c8f3955529ce4dbc9285bf0db15983fc9b708a876ef1c0d726a361 |
| ppc64le | |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 892d991709d28e5ebdc85fe0dd62b0cdb38150f854eef23084061dd4df817926 |
| postgresql-contrib-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 1cf882ac92519e48e5343869b25b9bb4d949aafe3bb2ad2189f8e86a9f594b17 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: f52f3647ae6065f0400160f824c8b43800db73d44d5138e421f964b70510fb2f |
| postgresql-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: d9688d43833a3ef323a47131621ce8230f3d1a9326cc5219820eae392d06ed34 |
| postgresql-debugsource-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 13245868b46739e98e4d3e8125f802c876c0bb8f503637660a20a9ae931d59aa |
| postgresql-docs-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 813f9c39b83ac2fb7cda4dd7b8a5c414786ecc3152090d326051fe2c25a0043e |
| postgresql-docs-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 06820f6ef8a618861305552f1fa4007d048cdda32fbfab4959f0a89595c377f6 |
| postgresql-plperl-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: b00c3a5afbeb0bf8f599021ee384a05ff4747c5a414b7d534d32ad84b592ea2d |
| postgresql-plperl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: d55ec014dc6f7c23833a12b5d454516e25f2bcc70b54f6607e1dadb2fffc2799 |
| postgresql-plpython3-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 30c68843829d858858ff883aabb2fc5b9d031b48e47bf8d946c03eac410dcfc7 |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 71329068e56eebbdaa5a000959b60c192d30096c237de3fa29737a552163be08 |
| postgresql-pltcl-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 93f14b7da9c1a0702e94331037cf26701cbc3bae065422215b338cb5ccf7cfcc |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: e4962dd1d610d2f35a8ffb7f773b8dc5991ca3d4e03a961e388da17072707dd2 |
| postgresql-server-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: d3ffcc8c8787c73f8c7e04f442848468630b2e9e9546c37299b4dca7de35e5bb |
| postgresql-server-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 035f2b64d4d1b6a3b2e66709c36fe3d6d65fd563135573f4429f05862c7c665c |
| postgresql-server-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: b05acfe88493d8835303e886aad87c1582b1743ef8af4a93d621d87b0238f719 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: a324bffda15ad39a90632748711a3051a0a2532ff0f56c3a21eb116b48ffb6fb |
| postgresql-static-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: a3b3b7a6f38000b428e4850a0d3f3f90e05d236b42c621d326f086b0b178f8f7 |
| postgresql-test-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: cde9853eb99fdcfd4754030f962f4145e0d95b177c6ced434a5e9d526e697671 |
| postgresql-test-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: cb9503964d16dae3f108b87bcda18aa92c076d5374f8e4f782fb707f373f87bf |
| postgresql-test-rpm-macros-13.22-1.module+el8.6.0+23444+2be3520b.1.noarch.rpm | SHA-256: 93279e081da9bf71a4b9189b4c4c03c2dfb266352b3a8374c6eed4ab47e3162b |
| postgresql-upgrade-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 2ed1fa365607e600d4303d77617ea9a9e9ea86419defda2235771071da7ca42b |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 6798ce05c9b200bfe8c2c83620ee229fcd8c4ad9ae35f2a57438e0593f03b26d |
| postgresql-upgrade-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: aef611a06305549424bef974dbdcec866e6828a165069c42a637ee67493804d2 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.ppc64le.rpm | SHA-256: 23fd1d7794c4837ff8bbec77257a55e94efcea120e9d629d2197d1b180e52396 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.src.rpm | SHA-256: 024b84ed59c8f3955529ce4dbc9285bf0db15983fc9b708a876ef1c0d726a361 |
| x86_64 | |
| postgresql-test-rpm-macros-13.22-1.module+el8.6.0+23444+2be3520b.1.noarch.rpm | SHA-256: 93279e081da9bf71a4b9189b4c4c03c2dfb266352b3a8374c6eed4ab47e3162b |
| pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
| pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
| pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
| pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
| pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
| pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
| postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
| postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
| postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
| postgresql-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: cddb76e875c2222d9b2bda45745afb01eed7e4902d5572125ef27e89289d1c9f |
| postgresql-contrib-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 55ffde5c864f98af9c3088e43cc2a909f6388bd31d308e0e11d9b437c0a595c9 |
| postgresql-contrib-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: b96a84f9a8432116bb65926bfa168b784816ca8b80ffd1ead7cbe3a8dbc50b4d |
| postgresql-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 67114dde7523f0ff294e95d1415cc679bf972115c1ccef5d24389c043fdecc23 |
| postgresql-debugsource-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ac99af54f33d246c3163487d539b898913827649c71c81068f4da78329a66715 |
| postgresql-docs-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 20f864ba296b729b5aeb1f36c490963592fd3d02e43e78b61e9717213ad66fb0 |
| postgresql-docs-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0456f2d8d0951c0ac20005adfefb6d18add706ccd44721980736a20e6e189163 |
| postgresql-plperl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: ca8d20a27c748859c9c3a9d3e31e3498565c87765ca603e24d56a5c705097d09 |
| postgresql-plperl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 16fbed6658dfa055cc7c85699fc9641d23dd7be8d48d98230b7632c79a7f0766 |
| postgresql-plpython3-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f8df28635e440b8ae1937380b574f35d02a0e8360ee35f7ef48c17e50c1ff5ab |
| postgresql-plpython3-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d47024899edfc555dde071dccd96d6e9311a7cff8f2d217be4dbb1f62100239f |
| postgresql-pltcl-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: c5112f46b35dc114928912f673735b8283fd209a144c2593463b3ba0902286d8 |
| postgresql-pltcl-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: d86ba47d3c4787294863ae9c4cf57f25f1c462620e510cb82e7e8aa1fc4281cd |
| postgresql-server-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 4df4677d185b46f6f236786c11998978110dbbcc432ff45dec04cc0489557fe2 |
| postgresql-server-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e7bb109ac9a93ef6b5f736fbde272bec1c52973ba24d268777805b9da5ac25b6 |
| postgresql-server-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: e61d5c4b446c6c29e8a1ad2a032e0c770ef599152c7eb4a9cea9a646a575cae0 |
| postgresql-server-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 6d4eeca2b867ad6de6d0f475f27cc17bc6b048fed4052e97483c436e68e4a1d9 |
| postgresql-static-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 48fe13573cad259891037e5a897e5b53f56bbb2a2363f2b49612c5630b20c8b8 |
| postgresql-test-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 17f99a30f06391e3d88c512c84cd0b7169bf01012c32c62d38d2f8466f48fe56 |
| postgresql-test-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 2df5122d9b51eb3e1518021b7d22a5c7e7161e0bd25857055ebb126ce9e5deed |
| postgresql-upgrade-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: f76a1ff33680003d0ad0aaf620477cb366691bb10caf8802f9250faeb887a7e6 |
| postgresql-upgrade-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dfb6de45ebc8f1e20717aff525a91d7b3e2b0f811cccd5437005ee4aa88a0bb5 |
| postgresql-upgrade-devel-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: dce73f8b3dd985237dd13dd9e375d5d8b0afaeb7062c9cb0b70044a3663e2330 |
| postgresql-upgrade-devel-debuginfo-13.22-1.module+el8.6.0+23444+2be3520b.1.x86_64.rpm | SHA-256: 0c4ba273e7864e4015f6dd69fd2aa8e0b39dbd6eacd7d64b8f003156fb4f9c55 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.