Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1725 - Security Advisory
Issued:
2025-02-20
Updated:
2025-02-20

RHSA-2025:1725 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libpq security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libpq is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVEs

  • CVE-2025-1094

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
libpq-13.20-1.el9_0.src.rpm SHA-256: c93f420dff33c35363b4433bb4bd7c4cea4b1c6de02c69a074611f2449f25317
ppc64le
libpq-13.20-1.el9_0.ppc64le.rpm SHA-256: f6a8781964069d741ef4d223cbf5c45445defbab2b5200e25a5b2ad874b7fb3f
libpq-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 35087bb7106b64ac4eb5da02c420147d728bf7277a99a9f1fb79855433da85de
libpq-debugsource-13.20-1.el9_0.ppc64le.rpm SHA-256: 066bbf9c50c77706bfb03c669cc91719a09ed02dde431789f654ca6697176f0b
libpq-devel-13.20-1.el9_0.ppc64le.rpm SHA-256: 5b4f767d5bd7f9c2b7f8e2dd50128e33c5cb803a0274c0c38aac45a101bc0205
libpq-devel-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: ad32545896a3c34d4db90a0f11320ce5b7cffaac954f9b76f15359e33521f233

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
libpq-13.20-1.el9_0.src.rpm SHA-256: c93f420dff33c35363b4433bb4bd7c4cea4b1c6de02c69a074611f2449f25317
x86_64
libpq-13.20-1.el9_0.i686.rpm SHA-256: ff12187c4f60c121fc32ed58cbc2a884e3c543125fec94e3bca9f3a5c33b9e3e
libpq-13.20-1.el9_0.x86_64.rpm SHA-256: 8f67423fdb76b74e4bcf84d6f3030f9835ff1e312a64f1d19120093c0b968534
libpq-debuginfo-13.20-1.el9_0.i686.rpm SHA-256: cee686495fac330ce75c110fd47dcfa9feabe61eadaa170901b5ecb6cfc3b222
libpq-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 1dfdcd1e87ae3c89051aba047f5d663f7437cf89e42948182102a9e4286dfac6
libpq-debugsource-13.20-1.el9_0.i686.rpm SHA-256: c1b9d83632c08a966f504ba1d81010ebdecee91be6b5b4a7828e80f630a4381f
libpq-debugsource-13.20-1.el9_0.x86_64.rpm SHA-256: 17b990d14c725b97c42e9e7d5d6369c7baa878a141a31c881e91f78ab7c9af32
libpq-devel-13.20-1.el9_0.i686.rpm SHA-256: 0e3cd71717a02ebcadae14806b424521642793cc72f6c5202e004b3f94a04c99
libpq-devel-13.20-1.el9_0.x86_64.rpm SHA-256: b94f28a352babf25bbd63a8eece445b524c08e8ea6a5008704cffa83bb274c59
libpq-devel-debuginfo-13.20-1.el9_0.i686.rpm SHA-256: 877ea2db78ba6121f39a769f871ed11fa96ad24a5462f02cfad239728aea6c12
libpq-devel-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 21bf23fe148771141f8898dc422c3dff22008bc9426eff865531aab383c1fa5e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
libpq-13.20-1.el9_0.src.rpm SHA-256: c93f420dff33c35363b4433bb4bd7c4cea4b1c6de02c69a074611f2449f25317
aarch64
libpq-13.20-1.el9_0.aarch64.rpm SHA-256: 2df06e91b7723cd87a4e7393518a816f73654324a68ac7ed542da2e3f3451f37
libpq-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 4ed3fe821bdb906104699263f6f7a38dac4ccb64cca106051b872730aebd356b
libpq-debugsource-13.20-1.el9_0.aarch64.rpm SHA-256: ec2002f19be8418f28dce63ac51ec02e5425252c06e4e550a6fbc0e294acd9bc
libpq-devel-13.20-1.el9_0.aarch64.rpm SHA-256: 4bcbfc4ad2fcb897341ffd2d48543b67c9ae57f00567ef15aaf5d5c10e671746
libpq-devel-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 0e26a768e537bd0e1898f2ba2ec857250e59dd4a831a59e2d6125ea39addc6a9

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
libpq-13.20-1.el9_0.src.rpm SHA-256: c93f420dff33c35363b4433bb4bd7c4cea4b1c6de02c69a074611f2449f25317
s390x
libpq-13.20-1.el9_0.s390x.rpm SHA-256: d37ae34c19cd774347d3d1a886939bf89fbe3b18957e73000273a02a44821e3d
libpq-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: b26a09c352933acfcc079d2145ac1773948ce9d8a7dcb610ab8cc8f2d6f29b29
libpq-debugsource-13.20-1.el9_0.s390x.rpm SHA-256: 749d2881ae72467636f9da3199a6fe88a673119968cc4c7da031e15ae3eb2fdc
libpq-devel-13.20-1.el9_0.s390x.rpm SHA-256: 7874b5a82877368f440499e76f37a1581cfc53e4395be814f3666fbf819def2d
libpq-devel-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: c2f8c4ed2071d9acedd5699f1fb281fdb0ab22c977266c7ce4b28c1533d1ca6f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility