Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1724 - Security Advisory
Issued:
2025-02-20
Updated:
2025-02-20

RHSA-2025:1724 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:13 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVEs

  • CVE-2025-1094

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.src.rpm SHA-256: c5f38bd55f624c78ce792059d623246d84bf63150d7b86ad500607f43f4b7ee1
x86_64
postgresql-test-rpm-macros-13.20-1.module+el8.4.0+22875+28eac7c6.noarch.rpm SHA-256: 78ac2b172649ae608ed149b95749160cbfe2bf78a698150706ab2c73529eaa4b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3107a9e8c17c7571c0f3b5e3e6c40a20a970b6f5a02870120adec4c50345b03a
postgresql-contrib-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 52d778d3da6bf3bd36bd36083c6a85f1b48f0b91a11de8686028d0e3c7ca3f73
postgresql-contrib-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 061200a8052f74d48db447f55af60b86cec9cf7d2718a78bbe477e738a46a15c
postgresql-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8050d6dc0eab3dcd64035d9c0f8f237cfe92a65a33058143a20ae7ef6b231e39
postgresql-debugsource-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 65c6d5095ee766949949f659c210566a1a6d6afab73fadf7b7362b814ffd8b02
postgresql-docs-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 03abfac910aa51773a52c1073fac0854538ec215df71d88dd7b6f83148e496f0
postgresql-docs-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 18c0b485c6cf28fecbc5d14c609391324e966322a5496269b2e5a5fef6bbe924
postgresql-plperl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 1ab5dd51f63fb2d0485d40d4d011ba11473dca391837e2ab681fd4dfdab6d3f2
postgresql-plperl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 87a70253cdfd3e52f52371e8b96d8813269e940b9c74c0515d6f5bcce5a74f7e
postgresql-plpython3-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: ef1bd86506b7d873165439dd3e479dd02bfb8c4a10b50fb927e7181045152902
postgresql-plpython3-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3e4f3c53f6d7bcc291c7633e4a872c9cabf72b2a36b288eeae034ade0e286b19
postgresql-pltcl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 53e3858fbfbce9f4950109700869ebe9b47aeade259f9b4ce0a228f073f8134c
postgresql-pltcl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 21806c165a9cd92d95f291d284cd4b40e32eaf5cf1980295764a82c54f1a88ec
postgresql-server-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 15b9b471a0a06a880864de0ae5a5e6f6d3752469a63b7b78d12974df86e76df9
postgresql-server-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 00430e549d6d1377d274fa02ab73afebd76a4e00c358d0979a3963f6d1f820bc
postgresql-server-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 36b84abf126857eec70cb332b0a4508841d2870823c381ef93312cd3517bbef1
postgresql-server-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 6f3a2ccf5420d0e962fc36dbf324db64356af849bafbd7b463241a1652390228
postgresql-static-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 277a9a7be34aee34e5ebd787e4b95698df93a73eb2a863bb575be596c90f578f
postgresql-test-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: cb326eb3d0be046d8d47a73e95f5de3a3ce612c0c39c392be1d092377c35d49f
postgresql-test-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4f990e77ca32d5e09d0d71f48cba48346db85d5a7719943477d990f3de56ae41
postgresql-upgrade-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: c0d7b3b076ee56dcf3c7775bda8de54cdc05be9beb32ed79063ce699d60e9f36
postgresql-upgrade-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: a9117078f286358c7a81263f8b6bc927ffb8b51eb3daf44552b52b5e4e683b57
postgresql-upgrade-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8128f8797146e6faaac05ffdf021ee88308da30b1a54ac8f027b9437dbbdb538
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4b959dbcc87ee7203a0529d88a64a50cc71779311df2b547969aa4edd11ac4d3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.src.rpm SHA-256: c5f38bd55f624c78ce792059d623246d84bf63150d7b86ad500607f43f4b7ee1
x86_64
postgresql-test-rpm-macros-13.20-1.module+el8.4.0+22875+28eac7c6.noarch.rpm SHA-256: 78ac2b172649ae608ed149b95749160cbfe2bf78a698150706ab2c73529eaa4b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3107a9e8c17c7571c0f3b5e3e6c40a20a970b6f5a02870120adec4c50345b03a
postgresql-contrib-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 52d778d3da6bf3bd36bd36083c6a85f1b48f0b91a11de8686028d0e3c7ca3f73
postgresql-contrib-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 061200a8052f74d48db447f55af60b86cec9cf7d2718a78bbe477e738a46a15c
postgresql-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8050d6dc0eab3dcd64035d9c0f8f237cfe92a65a33058143a20ae7ef6b231e39
postgresql-debugsource-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 65c6d5095ee766949949f659c210566a1a6d6afab73fadf7b7362b814ffd8b02
postgresql-docs-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 03abfac910aa51773a52c1073fac0854538ec215df71d88dd7b6f83148e496f0
postgresql-docs-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 18c0b485c6cf28fecbc5d14c609391324e966322a5496269b2e5a5fef6bbe924
postgresql-plperl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 1ab5dd51f63fb2d0485d40d4d011ba11473dca391837e2ab681fd4dfdab6d3f2
postgresql-plperl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 87a70253cdfd3e52f52371e8b96d8813269e940b9c74c0515d6f5bcce5a74f7e
postgresql-plpython3-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: ef1bd86506b7d873165439dd3e479dd02bfb8c4a10b50fb927e7181045152902
postgresql-plpython3-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3e4f3c53f6d7bcc291c7633e4a872c9cabf72b2a36b288eeae034ade0e286b19
postgresql-pltcl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 53e3858fbfbce9f4950109700869ebe9b47aeade259f9b4ce0a228f073f8134c
postgresql-pltcl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 21806c165a9cd92d95f291d284cd4b40e32eaf5cf1980295764a82c54f1a88ec
postgresql-server-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 15b9b471a0a06a880864de0ae5a5e6f6d3752469a63b7b78d12974df86e76df9
postgresql-server-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 00430e549d6d1377d274fa02ab73afebd76a4e00c358d0979a3963f6d1f820bc
postgresql-server-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 36b84abf126857eec70cb332b0a4508841d2870823c381ef93312cd3517bbef1
postgresql-server-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 6f3a2ccf5420d0e962fc36dbf324db64356af849bafbd7b463241a1652390228
postgresql-static-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 277a9a7be34aee34e5ebd787e4b95698df93a73eb2a863bb575be596c90f578f
postgresql-test-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: cb326eb3d0be046d8d47a73e95f5de3a3ce612c0c39c392be1d092377c35d49f
postgresql-test-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4f990e77ca32d5e09d0d71f48cba48346db85d5a7719943477d990f3de56ae41
postgresql-upgrade-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: c0d7b3b076ee56dcf3c7775bda8de54cdc05be9beb32ed79063ce699d60e9f36
postgresql-upgrade-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: a9117078f286358c7a81263f8b6bc927ffb8b51eb3daf44552b52b5e4e683b57
postgresql-upgrade-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8128f8797146e6faaac05ffdf021ee88308da30b1a54ac8f027b9437dbbdb538
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4b959dbcc87ee7203a0529d88a64a50cc71779311df2b547969aa4edd11ac4d3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.src.rpm SHA-256: c5f38bd55f624c78ce792059d623246d84bf63150d7b86ad500607f43f4b7ee1
x86_64
postgresql-test-rpm-macros-13.20-1.module+el8.4.0+22875+28eac7c6.noarch.rpm SHA-256: 78ac2b172649ae608ed149b95749160cbfe2bf78a698150706ab2c73529eaa4b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3107a9e8c17c7571c0f3b5e3e6c40a20a970b6f5a02870120adec4c50345b03a
postgresql-contrib-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 52d778d3da6bf3bd36bd36083c6a85f1b48f0b91a11de8686028d0e3c7ca3f73
postgresql-contrib-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 061200a8052f74d48db447f55af60b86cec9cf7d2718a78bbe477e738a46a15c
postgresql-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8050d6dc0eab3dcd64035d9c0f8f237cfe92a65a33058143a20ae7ef6b231e39
postgresql-debugsource-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 65c6d5095ee766949949f659c210566a1a6d6afab73fadf7b7362b814ffd8b02
postgresql-docs-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 03abfac910aa51773a52c1073fac0854538ec215df71d88dd7b6f83148e496f0
postgresql-docs-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 18c0b485c6cf28fecbc5d14c609391324e966322a5496269b2e5a5fef6bbe924
postgresql-plperl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 1ab5dd51f63fb2d0485d40d4d011ba11473dca391837e2ab681fd4dfdab6d3f2
postgresql-plperl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 87a70253cdfd3e52f52371e8b96d8813269e940b9c74c0515d6f5bcce5a74f7e
postgresql-plpython3-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: ef1bd86506b7d873165439dd3e479dd02bfb8c4a10b50fb927e7181045152902
postgresql-plpython3-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3e4f3c53f6d7bcc291c7633e4a872c9cabf72b2a36b288eeae034ade0e286b19
postgresql-pltcl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 53e3858fbfbce9f4950109700869ebe9b47aeade259f9b4ce0a228f073f8134c
postgresql-pltcl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 21806c165a9cd92d95f291d284cd4b40e32eaf5cf1980295764a82c54f1a88ec
postgresql-server-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 15b9b471a0a06a880864de0ae5a5e6f6d3752469a63b7b78d12974df86e76df9
postgresql-server-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 00430e549d6d1377d274fa02ab73afebd76a4e00c358d0979a3963f6d1f820bc
postgresql-server-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 36b84abf126857eec70cb332b0a4508841d2870823c381ef93312cd3517bbef1
postgresql-server-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 6f3a2ccf5420d0e962fc36dbf324db64356af849bafbd7b463241a1652390228
postgresql-static-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 277a9a7be34aee34e5ebd787e4b95698df93a73eb2a863bb575be596c90f578f
postgresql-test-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: cb326eb3d0be046d8d47a73e95f5de3a3ce612c0c39c392be1d092377c35d49f
postgresql-test-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4f990e77ca32d5e09d0d71f48cba48346db85d5a7719943477d990f3de56ae41
postgresql-upgrade-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: c0d7b3b076ee56dcf3c7775bda8de54cdc05be9beb32ed79063ce699d60e9f36
postgresql-upgrade-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: a9117078f286358c7a81263f8b6bc927ffb8b51eb3daf44552b52b5e4e683b57
postgresql-upgrade-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8128f8797146e6faaac05ffdf021ee88308da30b1a54ac8f027b9437dbbdb538
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4b959dbcc87ee7203a0529d88a64a50cc71779311df2b547969aa4edd11ac4d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.src.rpm SHA-256: c5f38bd55f624c78ce792059d623246d84bf63150d7b86ad500607f43f4b7ee1
ppc64le
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 497f092f9fa42ad65459ce07e697ae20470ebf704512960aef29fd1196c9a949
postgresql-contrib-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 180c30cb17083855e58a77276023399df469c29b9b51451f9ba84c53fef3f287
postgresql-contrib-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: bd4896624e94c9f37bec6e901e0783596aff131ede67316d5d03dd557c566d55
postgresql-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 9013813df78cac8abf38d093300b744ca30c09b41b493bdf20ebbf567b072786
postgresql-debugsource-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: cfe49e35ef7a14dcd5427668203bf958bed35d9b2080f839ae589f8e79263be2
postgresql-docs-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 8d3da0bfce4425c13304c556c89915492bcbbbfcb24c84b3ecb4be78ab8cf9c7
postgresql-docs-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: ff1da53afc05319165679eb4df9ac83ff35fe1ac3125e494b2aaa8a84871a3fc
postgresql-plperl-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 663689d3dae4b199e2d495fa0727c5cf10436d8608b4944d013007e7050f7651
postgresql-plperl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 2c74ffe4efee19799e3b3e5f7ecd4948f95f5114e9ff8a7b557b0f327af835d6
postgresql-plpython3-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: dfb52d2c595d4838ed1d94b91b57163d518cd77159d6de26b914c8c9dc075a35
postgresql-plpython3-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: cc9260596b8f8a4216bc8077121a0d257bd3a00156b25549ba13756f4ebcef98
postgresql-pltcl-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: d84d23eda30463451886504215e6c7f574fd6014aeea5066ca5e79585119e66a
postgresql-pltcl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 43f43ebce1f1e0fc05263f0c36a159596f86a27a6145a7e8d61f2a4b3d77dbcf
postgresql-server-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 98c27298f4bc3576279b2919bfc345601fba24c9807a145ab76d826ce65b9cf5
postgresql-server-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 5c3635bb4ba6704476e6ba42bc84c20925cca869db28ee5057d3d817b7b9b2bf
postgresql-server-devel-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: b27d8261a6952559db008cfdaf0ec62589914762159f75c7c2f22b6c1fa46bbd
postgresql-server-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 7cf933c0cfca4e7bee081dc626aae6ffc51c4740e8bdb88001bfb9e30c42d5cd
postgresql-static-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 05f3c817105a1adefc0c20a32f689825e04c60cfc46e94651449fa64496aab2a
postgresql-test-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 067050e9c4634101ae6970e9230dca8767807d6cc289db306820e8293a3691ab
postgresql-test-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: a108b36484cd7b98c2400c9453b7124352fe0efdb9f63297c848378e1a35933c
postgresql-test-rpm-macros-13.20-1.module+el8.4.0+22875+28eac7c6.noarch.rpm SHA-256: 78ac2b172649ae608ed149b95749160cbfe2bf78a698150706ab2c73529eaa4b
postgresql-upgrade-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 38d7dd1fc64cfc9a1cb731a673609cfaa90028511f259774b3fb7262402b8539
postgresql-upgrade-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 323f4da8f6d07595321e2b329e7b462e2880d15ec62c9297ac60c06761d2f8f9
postgresql-upgrade-devel-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: ce8ed28f5b5aff77cb261e514639012c89e247e8a578e95f2e7cdd456680ca7f
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.ppc64le.rpm SHA-256: 053318f0ec1cc1b16c21adf076f2659faab05d4f6b6efa837ab27538eb5091e0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.src.rpm SHA-256: c5f38bd55f624c78ce792059d623246d84bf63150d7b86ad500607f43f4b7ee1
x86_64
postgresql-test-rpm-macros-13.20-1.module+el8.4.0+22875+28eac7c6.noarch.rpm SHA-256: 78ac2b172649ae608ed149b95749160cbfe2bf78a698150706ab2c73529eaa4b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3107a9e8c17c7571c0f3b5e3e6c40a20a970b6f5a02870120adec4c50345b03a
postgresql-contrib-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 52d778d3da6bf3bd36bd36083c6a85f1b48f0b91a11de8686028d0e3c7ca3f73
postgresql-contrib-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 061200a8052f74d48db447f55af60b86cec9cf7d2718a78bbe477e738a46a15c
postgresql-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8050d6dc0eab3dcd64035d9c0f8f237cfe92a65a33058143a20ae7ef6b231e39
postgresql-debugsource-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 65c6d5095ee766949949f659c210566a1a6d6afab73fadf7b7362b814ffd8b02
postgresql-docs-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 03abfac910aa51773a52c1073fac0854538ec215df71d88dd7b6f83148e496f0
postgresql-docs-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 18c0b485c6cf28fecbc5d14c609391324e966322a5496269b2e5a5fef6bbe924
postgresql-plperl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 1ab5dd51f63fb2d0485d40d4d011ba11473dca391837e2ab681fd4dfdab6d3f2
postgresql-plperl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 87a70253cdfd3e52f52371e8b96d8813269e940b9c74c0515d6f5bcce5a74f7e
postgresql-plpython3-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: ef1bd86506b7d873165439dd3e479dd02bfb8c4a10b50fb927e7181045152902
postgresql-plpython3-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 3e4f3c53f6d7bcc291c7633e4a872c9cabf72b2a36b288eeae034ade0e286b19
postgresql-pltcl-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 53e3858fbfbce9f4950109700869ebe9b47aeade259f9b4ce0a228f073f8134c
postgresql-pltcl-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 21806c165a9cd92d95f291d284cd4b40e32eaf5cf1980295764a82c54f1a88ec
postgresql-server-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 15b9b471a0a06a880864de0ae5a5e6f6d3752469a63b7b78d12974df86e76df9
postgresql-server-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 00430e549d6d1377d274fa02ab73afebd76a4e00c358d0979a3963f6d1f820bc
postgresql-server-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 36b84abf126857eec70cb332b0a4508841d2870823c381ef93312cd3517bbef1
postgresql-server-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 6f3a2ccf5420d0e962fc36dbf324db64356af849bafbd7b463241a1652390228
postgresql-static-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 277a9a7be34aee34e5ebd787e4b95698df93a73eb2a863bb575be596c90f578f
postgresql-test-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: cb326eb3d0be046d8d47a73e95f5de3a3ce612c0c39c392be1d092377c35d49f
postgresql-test-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4f990e77ca32d5e09d0d71f48cba48346db85d5a7719943477d990f3de56ae41
postgresql-upgrade-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: c0d7b3b076ee56dcf3c7775bda8de54cdc05be9beb32ed79063ce699d60e9f36
postgresql-upgrade-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: a9117078f286358c7a81263f8b6bc927ffb8b51eb3daf44552b52b5e4e683b57
postgresql-upgrade-devel-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 8128f8797146e6faaac05ffdf021ee88308da30b1a54ac8f027b9437dbbdb538
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.4.0+22875+28eac7c6.x86_64.rpm SHA-256: 4b959dbcc87ee7203a0529d88a64a50cc71779311df2b547969aa4edd11ac4d3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility