Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15361 - Security Advisory
Issued:
2025-09-04
Updated:
2025-09-04

RHSA-2025:15361 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL executes arbitrary code in restore operation (CVE-2025-8715)
  • postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2388551 - CVE-2025-8715 postgresql: PostgreSQL executes arbitrary code in restore operation
  • BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation

CVEs

  • CVE-2025-8714
  • CVE-2025-8715

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe
postgresql-12.22-1.module+el8.2.0+23452+508bd26b.2.src.rpm SHA-256: 93230049a915f061074c3a97ddef4248fde716cc6f28f6a1143ac45fa64a0885
x86_64
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee
postgresql-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 9e088b3645b408e9ac94b50ec7111a4d10fd84da3daa750df5a7593a6b5c7642
postgresql-contrib-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: ecb58ffb2815b1885d284051836128822b094c42b0e9cf82954106976d6fd279
postgresql-contrib-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 284d3e60d4bed13a87a4aa8c7a2faabc1e00063ce89fd4ae5cd1fa3c1fabbc78
postgresql-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 686bc581f65e99b34594c9a64a5989605f7b3610e9116d45ad57bb3c41563a16
postgresql-debugsource-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: b4e82cdafc6f9be7536b09183e04a9656514ce708738a1d7bf77c6767514559e
postgresql-docs-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: ebaecae9f8e9485d98877064142aee4197f123e4aac9125892e91b1118656923
postgresql-docs-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 7961d742bcdcf1adf526cac606dd718290a1c0fa9d705232e4cf1c69af459bb8
postgresql-plperl-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 13ac1937042e40c2cbaeb8d2fd9b051dcdd1f1220793aba63e949c17b4491181
postgresql-plperl-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: dbe220ae762b31240778bf80f027596d478890f9b58f12c8cc58a88618fa5428
postgresql-plpython3-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 275f16de04df8de9147822ed13fa85e1e4617f2744adcc468e81567df35b8ee2
postgresql-plpython3-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 21c8bb085beefde75c845f961994399553e8f6a840d10dd7be28a54b395a08ca
postgresql-pltcl-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: ef03a53120ca7b4d65e77c482689ee98855fe0844a6e8f566c53b68d7265b7a3
postgresql-pltcl-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: da996f5020c9facc1407cbf9440015fdd3e1b879b8114d1d1164cb9c5cb22cc4
postgresql-server-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: dc6b49352f0fcb27cd574389e943668a0f40d7a8d99f3000706f9e457a043cec
postgresql-server-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 4b4cfceff4d5763b2a50a27756360fe2a041f06ce003ec85c727802d091f71e7
postgresql-server-devel-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 4a9d0b2cf4d7a490b457403ce0e5939f8505a6ea04459f93901afa0a0ad9350d
postgresql-server-devel-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 3bb56b744a40829d00a3321838eed7bc535e68e7c69c743ffe991df558ff2d07
postgresql-static-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 2020469d38c10419c041210e41cef5b8406ebd953ee60679a6888b5c7b8f79f6
postgresql-test-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 1d8f0b10be4fcae587078853c8f6e07593ebd3789cec64d11ee710631349f131
postgresql-test-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 0a6ac4f918a3f7fd42606562bcce3fd12283be16e97a0d52345e77ba018d13e8
postgresql-test-rpm-macros-12.22-1.module+el8.2.0+23452+508bd26b.2.noarch.rpm SHA-256: 7a3a5240b2ac3ec3f88b1029e977cb3c04c72c3380e76be5fa3cf2c5ab91f261
postgresql-upgrade-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 4cf7308e39d6ec0b8d12f3d8b51cd0bdb557e69b0e7db0bf09afbc069308b09d
postgresql-upgrade-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: c72049e163e35df492378d641a763f3d329b026ab7a56f201255ed7c3ef39bb3
postgresql-upgrade-devel-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 3ba74438c93cb46ff112fbfcaad4527a9bf06a36b31fdf0b5964709caab26d2a
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.2.0+23452+508bd26b.2.x86_64.rpm SHA-256: 56c172cf17ea7cb226de0fb3e69388ec9739208e3165b52474876d509e2cb829

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility