Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1728 - Security Advisory
Issued:
2025-02-20
Updated:
2025-02-20

RHSA-2025:1728 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVEs

  • CVE-2025-1094

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.20-1.el9_0.src.rpm SHA-256: a574f30437b2fa8471dfa723cf38866415c90adab29d0eb5a91cace73dceaad8
ppc64le
postgresql-13.20-1.el9_0.ppc64le.rpm SHA-256: afcd5808012a2050c56f7e2f271a3f0b94378d3c15c948ebd47a73beaef66293
postgresql-contrib-13.20-1.el9_0.ppc64le.rpm SHA-256: d7f96e2c9e0cbef4d41689417d3b6cca01e9280e0e02a2819ddc8f01228d018a
postgresql-contrib-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: fe999bc87e5b2ad58b585185d867460f53e3294e6eca7feb3645ffa3c98f3efb
postgresql-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 9dbdbea2ac5f9afd50ce8167d74fe90de7e087bb6960ae405e573d016b322828
postgresql-debugsource-13.20-1.el9_0.ppc64le.rpm SHA-256: f3fe853c14f97181c92eabf9bd46ef8d076bc4615571875c6e43f8e53ca8cbd3
postgresql-docs-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 224747e35bd37f2cf93d8b204d68d7f1e3e388d02d32d3c4ef2fd0bc68c5a001
postgresql-plperl-13.20-1.el9_0.ppc64le.rpm SHA-256: 6c2434548163951ae5f8c448c20e1a0319499b6a415470e117ec3397dcbe2070
postgresql-plperl-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 39979cf64a3d70c6c966b8cc4331270a417dfe8512a5b77d582b78510eeb21d9
postgresql-plpython3-13.20-1.el9_0.ppc64le.rpm SHA-256: 94521b9dc2563485acd3e5f3f90d87228475402d910e1b154c24917057c30fea
postgresql-plpython3-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: a2297876dacaaeb34fd94f547585780fa2ca7226f5fb5ba5a8370223e1a818fc
postgresql-pltcl-13.20-1.el9_0.ppc64le.rpm SHA-256: 82461c0af0d26159b1f32a897b7193a3dda26af6ae3a8ebed533ddc88ae976b2
postgresql-pltcl-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: fa0cf6a65dd0aa26f37eec37bdea58e64dcd8bf8c6efbd1722824c575c76e415
postgresql-private-libs-13.20-1.el9_0.ppc64le.rpm SHA-256: a1a159225c509de3c142be6473ff0f6ddb8386540c47224ca3bc72df7365bab3
postgresql-private-libs-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 1c9ee409a0449e28d99a759b618c375b2e4058dd12c3ee123025ee9efdb85bba
postgresql-server-13.20-1.el9_0.ppc64le.rpm SHA-256: a9df31ea95b6aafd292b44aa63c871a0a4760c616da5cb3a4624f33b9b9c2784
postgresql-server-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 2e3cb35a6bc7fd41c61cd684f330760eb3a337ee4e9ac451b6c00b821bfafe6f
postgresql-server-devel-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 21a0a9dacc8380029b10177778f4a9ba52ecdd2363dba317392eeb2a8ecfaf14
postgresql-test-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: a6185b57a681816f7aa9155793bc7cfb45c1adf6936bb631695deb2d3df9f925
postgresql-upgrade-13.20-1.el9_0.ppc64le.rpm SHA-256: b2c8ab02ba8de1db5ccaccf7bb31b0c2c955c936f2a1c40cb00010e71a465300
postgresql-upgrade-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: a9b04018df6b67f853564cfd88ab86722f7c3dde4d03eb0ec9c528ea9057d6db
postgresql-upgrade-devel-debuginfo-13.20-1.el9_0.ppc64le.rpm SHA-256: 4c97afeda497c13091190f5af9244633bcb1169ca8d1526d2c1093e833747c54

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
postgresql-13.20-1.el9_0.src.rpm SHA-256: a574f30437b2fa8471dfa723cf38866415c90adab29d0eb5a91cace73dceaad8
x86_64
postgresql-13.20-1.el9_0.x86_64.rpm SHA-256: c633a73857eab29b7e9ac5bb40715461a0e0db6a2a89b562f1dbe25906a56669
postgresql-contrib-13.20-1.el9_0.x86_64.rpm SHA-256: 064880f59c0588bb9d03f50e90f0b56df0c342a759f5ab69b7e055a38dc90bf5
postgresql-contrib-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 916c418a2b7e4c8e37dd76f098e49b52ec2d7c15f660b2d98fcffb999ebda8bf
postgresql-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 0a6d9e0883e58518c23b8024506010885652bc6fa9877660155993454c6ddd15
postgresql-debugsource-13.20-1.el9_0.x86_64.rpm SHA-256: 92e8073ef23dc8cb264a6aba54bac28ae44f1ed3bc7ecfe4c4f2936798625b58
postgresql-docs-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 5aa79d66d6c4c88a653c0b5137a8577eff327f4bf43fd4549fb75192c5e727b8
postgresql-plperl-13.20-1.el9_0.x86_64.rpm SHA-256: c6d1626b680ce6bd45204c10d92a9eb640b8b0d869485ff62d1b1220a5d7a4d2
postgresql-plperl-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: e9d6f1b4138a2e6a5d809bcf288383e3712d6e5c7239071089a6d2840495b3a3
postgresql-plpython3-13.20-1.el9_0.x86_64.rpm SHA-256: 8879a5cb355ac4690ecdbcf07674c5fc61dc22fe927c070604f73972fecb831e
postgresql-plpython3-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 5e325e2a6271f73e9f4bf3bff9f4c612778db8976330b2af63d42d9ff1280570
postgresql-pltcl-13.20-1.el9_0.x86_64.rpm SHA-256: aba5de204f578f1d4378ea3427f28f078d69be95498bed132dc25ec28a858d5c
postgresql-pltcl-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 0079fdd3b632debbf19241a40971addd25575828d3e763d9dc0cca27f62ac6eb
postgresql-private-libs-13.20-1.el9_0.x86_64.rpm SHA-256: 4bae55e71d9e86394adfb26dc3fb0789015dfbaa7d2cfc1f56f1ae2306f81e18
postgresql-private-libs-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 9d60c8619facadcda5c561675affd08eb4e83f84cd5d09376fbfa5783ed7a6b0
postgresql-server-13.20-1.el9_0.x86_64.rpm SHA-256: 4479d9d924ed4280697766413a8019b2d111b5dcb742f83113ac24ffeaf51fd6
postgresql-server-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: aa7d3b79cf2e992a9216b4da13a9612dfc5304402e5831e64cc36262ad171a00
postgresql-server-devel-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 4f9fc8c645f466c75f2ac75de5b0a2a0b4dd35bbf581ea7adf4e2710cfafebba
postgresql-test-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 1b2da94fb2b512ba27e9a4a22dd125e11522be8714a4e82a344e0067a3ba2f10
postgresql-upgrade-13.20-1.el9_0.x86_64.rpm SHA-256: 1e2a412f22f759546b010fed1983d35c575bf68d3037a1ad9b0bf6ae1d0521df
postgresql-upgrade-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 09947bda992c665d90d56bed80babae0e0f3218698d467c04caa80e651deaa5d
postgresql-upgrade-devel-debuginfo-13.20-1.el9_0.x86_64.rpm SHA-256: 108ecccfcc501c5d6848fa26abcf4305b7fafc9f57a47a10767c18aaf1560586

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
postgresql-13.20-1.el9_0.src.rpm SHA-256: a574f30437b2fa8471dfa723cf38866415c90adab29d0eb5a91cace73dceaad8
aarch64
postgresql-13.20-1.el9_0.aarch64.rpm SHA-256: 06285d7e86091e552ea5b1f52df2eada2daf643c5438c4e5e0fa76dce32f8899
postgresql-contrib-13.20-1.el9_0.aarch64.rpm SHA-256: 33219cad8532602409a736d22e500e17a312a8bd23814d6c0ee3368309488610
postgresql-contrib-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 4222f2ef42c79eb8f65033782977fc11d0e24decfea55b07c2752d9745e0b5b7
postgresql-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: a8a870328022886b2acae7e1e9fd4494d9975c68b4c26120296b2f74d9fea3b8
postgresql-debugsource-13.20-1.el9_0.aarch64.rpm SHA-256: f621be0b5039698d0d606bb40e84d3b42d630713736217a82bc05d8519b34bb5
postgresql-docs-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: e345e41f3caa0d0653a998e2e630739af2c78c87780860e9f5406d80dcee639b
postgresql-plperl-13.20-1.el9_0.aarch64.rpm SHA-256: aeb51a74060d79f3440f447f8d970d4a20d25f9ec92e6c1ca2540eded11a53ed
postgresql-plperl-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 6bcf2cf0268f04b476743a4f270b0f4a72c42434a10e57c776bdcf800af00ba7
postgresql-plpython3-13.20-1.el9_0.aarch64.rpm SHA-256: e982c81c10db46a2897f6c014a8189914d3e2cfa4c8cce17b05c387a614faef0
postgresql-plpython3-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: e9a7b98d7853e637cc576be3dc1e7010a0f21705795d2fd779301dda27484e3d
postgresql-pltcl-13.20-1.el9_0.aarch64.rpm SHA-256: f5589601e785cc5d86f489f57e0ac4a4c44839e1af9d3a7f445d33643b55c1fd
postgresql-pltcl-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: bcdc56235b0de550de2f89bef0b84a2ace0bbd6505e33a02642d360be8f12022
postgresql-private-libs-13.20-1.el9_0.aarch64.rpm SHA-256: 467601d3054618f12b30e98a7768a9de1a0027fdae512649f58f973b39c842a9
postgresql-private-libs-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: ca3c3d09f29ee51ae19ececdb4d405a3b1d9a2c3b869a1dd782d8a6d4dd07e10
postgresql-server-13.20-1.el9_0.aarch64.rpm SHA-256: 9a01afa7b7bc7a695ed7bfbf5dc3f768d767137914b6c2709bbf5c7900b7e6fa
postgresql-server-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 433dfd9e8bf580248b88b5acb7c7183f6d39d4bdf311976f132d87dca8a3bd46
postgresql-server-devel-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: ba43a57b85d642c6d512186c0bc8f87112566be7603a919d23c8bca5f34b6272
postgresql-test-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: 6ae4deb204e23898f28f1856ddfa6122782f6a455d3846e775fcaec54504f0ba
postgresql-upgrade-13.20-1.el9_0.aarch64.rpm SHA-256: b515d5f46f4b1efee40613a4a33dc0fdab5c6ff61ea70114a3cc7cc8b3e9e955
postgresql-upgrade-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: c08c82f95fc84cdc5dcedd5910798a631bdc1f53d718acd2a6783caaa97193d0
postgresql-upgrade-devel-debuginfo-13.20-1.el9_0.aarch64.rpm SHA-256: e4f1df806ba20d255772093b77a31efaaa5b7d6950beeaa2aa2ac4fd3cbcb80c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
postgresql-13.20-1.el9_0.src.rpm SHA-256: a574f30437b2fa8471dfa723cf38866415c90adab29d0eb5a91cace73dceaad8
s390x
postgresql-13.20-1.el9_0.s390x.rpm SHA-256: 9c71b56a21d281281ffcae02fc5d96a52a4842cfd44fea0680c57521db13a10c
postgresql-contrib-13.20-1.el9_0.s390x.rpm SHA-256: 429a10124509ab72ebbd4c4f1b37462b5e40163c12461c3bff06d622a89b2476
postgresql-contrib-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: d576c6c0976fbf981fb73871c482857d886f9ed70db614d4ec3160d91f2f0cfb
postgresql-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 4322c6ce8d8f9dce101b2c40271de9b71cf236fc74b0480b57e4d8b0370f3a78
postgresql-debugsource-13.20-1.el9_0.s390x.rpm SHA-256: d44b5aa428917344d76b69f7a88f5d5e8a6da963f0a44689e5d55ed55389e93a
postgresql-docs-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: cc580294a147c5be915f55952b3580a88d9143c0e117815d2afff63a2f0cf782
postgresql-plperl-13.20-1.el9_0.s390x.rpm SHA-256: 5c949021992be44b19478cb44855aa5f88f35e2ece528fe0fcec0bfc268df1c3
postgresql-plperl-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: ae0ba80cd0f53aeca97eefc4438c9fb1e738542ebd7e3d4437d9498a74eb7314
postgresql-plpython3-13.20-1.el9_0.s390x.rpm SHA-256: b300e5d0642b5901a9e1a0317a671447977b14af2d395ad860c930b2a2700717
postgresql-plpython3-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 7eb56544e7e4906736880ac649a8b578e1a39977d0243a7a133c4934252fcd6d
postgresql-pltcl-13.20-1.el9_0.s390x.rpm SHA-256: 344bf61a52e868c4f2ea10b54be4b328e25e8488f5a3d200edbea8e817e29573
postgresql-pltcl-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 23f67c6307c02d638e9b2a6d6e4bb105f99c168257fdac812dd4536cf43b1c67
postgresql-private-libs-13.20-1.el9_0.s390x.rpm SHA-256: c73b01a69262d2d6010ce00383349d9c47c551f3ae779dbbb7d851012c3a1487
postgresql-private-libs-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 92f660fd0517d366ba478034e5f7779fefba7e1c4e069554262ccca4bd3f07db
postgresql-server-13.20-1.el9_0.s390x.rpm SHA-256: 1d54b5d83530e8527454d27737db4534f1574af49446774823018cbb3566f556
postgresql-server-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: efd7986a28b36730ca05e5c3e3788746664d81bfeb8cab3787fe0412ed692f3d
postgresql-server-devel-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: a00c4bb843b2fa10690c2c287a5e2633eca9ea1da48d7f14e1ded65d2d8b67df
postgresql-test-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 0c95bd81dde605f996b786ed86adb003e2c769adce6937611591161259f62fce
postgresql-upgrade-13.20-1.el9_0.s390x.rpm SHA-256: e82af3bebcae181726fee13f3e2f27fb7df4db6bda2fc15444c26f325239a9c4
postgresql-upgrade-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 9fb5383713ec28ab837ec41d377d65db98b7dd4f597e865f9abda58998a951b7
postgresql-upgrade-devel-debuginfo-13.20-1.el9_0.s390x.rpm SHA-256: 9ed68ee28fbc67a2390ef4818da31ab465ac0aef56ff3b72153157ac2953e301

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility