Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16099 - Security Advisory
Issued:
2025-09-17
Updated:
2025-09-17

RHSA-2025:16099 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL code execution in restore operation (CVE-2025-8714)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2388553 - CVE-2025-8714 postgresql: PostgreSQL code execution in restore operation

CVEs

  • CVE-2025-8714

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
postgresql-9.2.24-9.el7_9.4.src.rpm SHA-256: 5f90acbc5ec14a9c225dcb8d2048a6d191b3c23b86f01d94d88062873a7b434e
x86_64
postgresql-9.2.24-9.el7_9.4.i686.rpm SHA-256: 081d4a8c415179a9174c1b8cf3c84b4ade4d9b17e83cd1bbecd09451ce12281e
postgresql-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: f713922191c55ab2e0b429903b60ac8278bc7d08d53ef61913fd916772a29183
postgresql-contrib-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 187d9edf1d7ab360e98d4b8efbe40dd3d2fb633ae0af86649903fb3567b24de0
postgresql-debuginfo-9.2.24-9.el7_9.4.i686.rpm SHA-256: 4167b32ccd10c68fa1aecda50f65dbcebf521d9a5c7a1254d47d62ca69b4f0d1
postgresql-debuginfo-9.2.24-9.el7_9.4.i686.rpm SHA-256: 4167b32ccd10c68fa1aecda50f65dbcebf521d9a5c7a1254d47d62ca69b4f0d1
postgresql-debuginfo-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: df86c5880a077df422c84e80d3ac9fb3e3b493507d332fbc4b9db11b2b24373d
postgresql-debuginfo-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: df86c5880a077df422c84e80d3ac9fb3e3b493507d332fbc4b9db11b2b24373d
postgresql-devel-9.2.24-9.el7_9.4.i686.rpm SHA-256: 14c3ff91786e0d09303327a1978b2f0ff9b5bb8bdbbeed8ccf804c3ade4d90e2
postgresql-devel-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 6ad4da3f05e094ea4cf1afc31127e44945582dbe0613316a1bc4cfe19ec6e5ac
postgresql-docs-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: f008401a7ac0e33767cbbbc19efcd8db950a99f481c5885adeaa9f8774142794
postgresql-libs-9.2.24-9.el7_9.4.i686.rpm SHA-256: 94094da8d35787da184c2753fc442c854d894c3ae4163701126c1c4e6880639e
postgresql-libs-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 8bb3b3d9704890be0c93eee037fb35dd636efa4a0332edf9202ef1a292dd0e8d
postgresql-plperl-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 2b048e732db3bb962f0b74202d741736a20f8d00279f06562aedacb75866136b
postgresql-plpython-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 4f4573abb538ab097f914d9b94730c559a064acc8be2a1e58408907285f92a0b
postgresql-pltcl-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 929527f19ac580ccd5823b0eb5fffe68ad0f3c3e4b97f9c9886aa44bbe476479
postgresql-server-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 58da5db4fa0a6115b6ad131b9a1df4120cfd5002df295dd7c7e10c23d3f4cdcc
postgresql-static-9.2.24-9.el7_9.4.i686.rpm SHA-256: 07ba337e1ae158c6df18c1a93975c186d256d85081aadb7ead50d7f5d71e7218
postgresql-static-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 58ad41af37b4e155f7f6a82f85d00f25ac0aa1c87e25640c1cd646876ee290fe
postgresql-test-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: 25ed5a6f6dfabb411a74718d138c76675023c407d3ca6277433ef78d732000e3
postgresql-upgrade-9.2.24-9.el7_9.4.x86_64.rpm SHA-256: dd2fd4c3a933b2579c02ffaa4d7424dcf19e9134bf261252c79d0f113baf67fb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
postgresql-9.2.24-9.el7_9.4.src.rpm SHA-256: 5f90acbc5ec14a9c225dcb8d2048a6d191b3c23b86f01d94d88062873a7b434e
s390x
postgresql-9.2.24-9.el7_9.4.s390.rpm SHA-256: 627296bbf99e269aa5042525ef91e924edd93f6ccb05d5e5905028b01879dfcc
postgresql-9.2.24-9.el7_9.4.s390x.rpm SHA-256: e76f63edbf4ad90d0bbcf5364d6b32c00f44baedb54ffe77b2fb1915d50f77ee
postgresql-contrib-9.2.24-9.el7_9.4.s390x.rpm SHA-256: b6ad27e20df030572ba924db7f30ea35903a51e110fde2937901b87402f929bd
postgresql-debuginfo-9.2.24-9.el7_9.4.s390.rpm SHA-256: c460bf8a8e7148dafa0e2126edadc4fb6f6b7417e7041558529c67002c5d1c3e
postgresql-debuginfo-9.2.24-9.el7_9.4.s390.rpm SHA-256: c460bf8a8e7148dafa0e2126edadc4fb6f6b7417e7041558529c67002c5d1c3e
postgresql-debuginfo-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 0eb7430050c1334bcd546cff222263f7fb9bdd38f34d12172958e164b016c8af
postgresql-debuginfo-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 0eb7430050c1334bcd546cff222263f7fb9bdd38f34d12172958e164b016c8af
postgresql-devel-9.2.24-9.el7_9.4.s390.rpm SHA-256: 29747b397f2ec81242a9d8fa57d2034bc8e2ff8c2e43aac14916d1003b7bb151
postgresql-devel-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 109915864017b56b46ee8803622a99056832e654da88da902689f8456bf2413e
postgresql-docs-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 8591341705bbae9860b223dcfa714077aa1f95a7b29d1b3a409afe8062c01b05
postgresql-libs-9.2.24-9.el7_9.4.s390.rpm SHA-256: 0cefb97641f3728ab5a403f983d8b495b8db0ec3397daf076fb96d1f6d884b0f
postgresql-libs-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 6732d494bb29a4e5d6f70634410151b66ba6500eced3feed8e78aaa00beee238
postgresql-plperl-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 5bd45c242e7c10bb995a659a8e7ad5663c23d7c068e4d5c62121daf49ecbcdc4
postgresql-plpython-9.2.24-9.el7_9.4.s390x.rpm SHA-256: bca70147903865f35b374c3f5c08b0fcb7b0b5db982a1b8c1f81e08fa5986f68
postgresql-pltcl-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 801c04a54a893add9e24631a9934ee70805d613d315381a3c494d0790efa11a2
postgresql-server-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 71958700cc88d18989c467d26d603654a1b256c9e5979b1faeeb01ab47f4cd6e
postgresql-static-9.2.24-9.el7_9.4.s390.rpm SHA-256: 91494464ad95f7ee1cb754bd9cfe964d795c0b794c4547f4879750561a9201cc
postgresql-static-9.2.24-9.el7_9.4.s390x.rpm SHA-256: 2934746d2ebc0c845280501b9a90feea825527c59c7c7a6d4b03350ba6e044e2
postgresql-test-9.2.24-9.el7_9.4.s390x.rpm SHA-256: eb948c20f794fdb99081fbec797392410e8413be14a91f11d5c8028f55e69ec6
postgresql-upgrade-9.2.24-9.el7_9.4.s390x.rpm SHA-256: df91e429ef43bdf92d28ecbeea6547d82dde0b24301cd4f22f27bbf4c25d2ede

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
postgresql-9.2.24-9.el7_9.4.src.rpm SHA-256: 5f90acbc5ec14a9c225dcb8d2048a6d191b3c23b86f01d94d88062873a7b434e
ppc64
postgresql-9.2.24-9.el7_9.4.ppc.rpm SHA-256: 249f90da9054b33f762fb8c10819e8f2dbad223e8a33b80db8c2e1330841c984
postgresql-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: ffff1c375aaa6923e8262317f15ad7af1389751be34bd42dc2c025998e2b821b
postgresql-contrib-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: a47f3bb8a62dee714bdf421793ea70494c09e5058755965b30c7fee4676dd77a
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc.rpm SHA-256: 90185a191a883b408d4bdbf70d471ae221be4885c0ac8d70eff227ac005e3727
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc.rpm SHA-256: 90185a191a883b408d4bdbf70d471ae221be4885c0ac8d70eff227ac005e3727
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: c227fa042996a8f765badde5fe7d99782e15d72463ee4f99933f57273b0c3413
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: c227fa042996a8f765badde5fe7d99782e15d72463ee4f99933f57273b0c3413
postgresql-devel-9.2.24-9.el7_9.4.ppc.rpm SHA-256: 88f08ca0742c9dd6773cad81458ad5aa53460ba084881fc32392cb5e0cfc6d5a
postgresql-devel-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: f5c4f0f632ef1b390b6e36deff454fd6ab78a5711833a0f4478b4fc7e892ca6c
postgresql-docs-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: d71ddafbf7912e3731d3e5857250b6c12e7fc6e9b67b93637a9b9118b11f36d5
postgresql-libs-9.2.24-9.el7_9.4.ppc.rpm SHA-256: 4d98c48ed0e686492b54255127b7b91804b33c45f68cdddba18784d78e53f0c2
postgresql-libs-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 1e0c3e5704d1a9184f36011bd471c4e8e0955121d06df1dd84afda1778052edf
postgresql-plperl-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 2105d13920bbeb8c8093bacee52bd8e56bdf8dd9d7be4520b25092bb9b89de5e
postgresql-plpython-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 88ee329d903374640289d70576da1894785bb0c6beb412174e7cde85b811664e
postgresql-pltcl-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 9386cac6a12c2f76bc722bfe7d9677b37b93b64d91251dd96736e3d8ceef5830
postgresql-server-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: f4fd607235ccb2cad4316c10a3a7b304244c504cee5473824a0c96e1777695cb
postgresql-static-9.2.24-9.el7_9.4.ppc.rpm SHA-256: bb9d14788145c3b1ffd2cb2af2e621693556b54ff54005287bf14899b1f839ba
postgresql-static-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: b431ad19e3d4d40c6e91ff22fbb132326935b035064469020d73da06346ed57a
postgresql-test-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 2dd3656f10faa4a224e7b7fb83a1d91e0b7c56db526269426b33e45011a10bc1
postgresql-upgrade-9.2.24-9.el7_9.4.ppc64.rpm SHA-256: 8ebc0b00d780a0056f9e525adc014afede35f3a7011eea54c77b669573ce738c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
postgresql-9.2.24-9.el7_9.4.src.rpm SHA-256: 5f90acbc5ec14a9c225dcb8d2048a6d191b3c23b86f01d94d88062873a7b434e
ppc64le
postgresql-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 2a27c960b04db93b3d066da86fc881ff4c25c8aa841f637f306afdf5f6176966
postgresql-contrib-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 7111232621cb454c4600312e5112ff3ce30b3fe06f3b30a4b5c645b95390f7b3
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 55ef737ec8ead34505225c3409303bab5dc189810a5b6604f3588a45c1969244
postgresql-debuginfo-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 55ef737ec8ead34505225c3409303bab5dc189810a5b6604f3588a45c1969244
postgresql-devel-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 0eed4a1fff467b6ef0b6b02f1563d517bb97ac4126579116243455619904c839
postgresql-docs-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 8404122e7c015fa7b739daf4e2d7c2b5caf2c3dc6c544607478390b4895122b2
postgresql-libs-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 7eb62351addb30cf3c7a72b21b87c5dc997e00435462a0f37520385689d3c566
postgresql-plperl-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 92473ef62dd89ada18592365c271a87167de5dc9e94239490b12160a84d511a7
postgresql-plpython-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: fcdab93a30fe36f0a8b9591b7b43f3d47b6c8f46285c383272080d21c84dba4c
postgresql-pltcl-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 1eaaf8ac8fd28aea848fef82ff1e2e0adb4e9dde66ac6e4b78470ef580490846
postgresql-server-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: e58c783d8d7bb33e9e71c49a42edff70982a4143856fa9863923457ce2f17987
postgresql-static-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 27099d9000c1dc1ceeb736ea7cf438c243775124d77e02f8ba12b2264c1a35e4
postgresql-test-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: 9780bd4532cbb0d922ddb17ab20d44d94fd9b3b2680cc295bac4b35d1c3be1d0
postgresql-upgrade-9.2.24-9.el7_9.4.ppc64le.rpm SHA-256: b1d78b96c235152d2d4750c010f501d76d641745d8024eea6dfc173477aba385

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility