- Issued:
- 2025-02-20
- Updated:
- 2025-02-20
RHSA-2025:1736 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.src.rpm | SHA-256: 30c00ee2ba46ea7a8eca196150bb93cbe55048ca2cdd31111e83314744830a58 |
x86_64 | |
postgresql-test-rpm-macros-13.20-1.module+el8.10.0+22878+46d41b73.noarch.rpm | SHA-256: b5ae3eda3de254a6c07b61f5045daa45754839cd81ec93fde77e17350f8bec70 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d191b4dc636dfe141b4a5cd2f30e1feb4ff759a200910ca7fdebb2fbd5dafbe7 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: e0887758f5d0e9f2131580ae1d652605ed514ed79e10b17639576da1de8b5c80 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 49516a4f82d919a72501ae5a97cd990c833bfd56a9a1481398caf8ccec79f185 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 53c9a2746de5678bf1d10ed0243491577ea62657eac4ee0d00989794d0d4d4e9 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: af44fb4d4d87e5b049fd246660c09e82eb91ad785e12173ecee4b01dabad334e |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 72d6049c9e87422738e5a844af63744bfbd3e02a5f4c30c64187e7bcdf9afa4a |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: d17ec600c122dbc108413785bfecbcee2c22217d6ccadfcdc16300dfcb15afb9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: 35020e22242c7fe411b5aaa432836b43307bcd12fc57a60280d7c77484fdc429 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64.rpm | SHA-256: a176229b824e488fdf5dba3249fa3ba70bc4252f181e7f03589fa85c22f2fc11 |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 81a12a77c1cc54248fd92b1c046456b9c26e106315c4ba589f5265668927857c |
postgresql-contrib-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 4cf0cfcf03b4f9717d2d9237e8c47a0036635845a2b459805a29899cde6998f4 |
postgresql-contrib-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 4745e62017a82c8d9d92d5b17dee0448a5f8827c327bc7f7254a1314285cd91b |
postgresql-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 37f3b10606e26867abc870d87045dc44588b53b71b557d93fa13f16ceeebc7dc |
postgresql-debugsource-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 87eaf7ec24be52e33f7ba01bb2279831665412381148dc8c1c922607db316b0d |
postgresql-docs-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 943ad1ce207092ab47bf86fd4d24783babf8d1b16e1925bea68bdec0de34f29d |
postgresql-docs-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: a5a89f1644c0a81b4fe399a24fe859707527000c1f279d96544233165ff67726 |
postgresql-plperl-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 17a4b7fcba4dc11b2a2711ea0548b982836d9815f9e24e629423ae4015fe8dba |
postgresql-plperl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 6244553ca80e4b888b4c3a446d04fb762e9794aae49006ef9cb5e740e7e7fa0e |
postgresql-plpython3-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 0fb71a46fd9cc6143e62f3274f152a1cab259215b1d8eb69f82596890006f996 |
postgresql-plpython3-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 089ed5ee584a9a49af22ddd48e0d9f08a0f5c82a7abe9fab1c62e9786d2b3ba1 |
postgresql-pltcl-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 9ebc573cb03ee4d1e1a6f6ccd08075917429379ca619968beee646f65ef8e058 |
postgresql-pltcl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 2bf29b59d6dc42c78b0e694682f7d45ede60ac9ddafd1d2f881efac59001d3e7 |
postgresql-server-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: dce9485c218e3990325a0468c769063470ee41bd115fd0edbc9b2ae7094790a1 |
postgresql-server-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: fff0e767b270647d90213b5ab37bc3459ed9f6d6bdad562da7c67fb0561140f8 |
postgresql-server-devel-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: e2ee33f2731c69c73139728df68a83f9c6ce13d9a1de410797c02462c45ac83b |
postgresql-server-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: cc06c3d68a2918b2f37fbbd9b3abe2808959e5869e28c1f2903c56090df05f72 |
postgresql-static-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 7cb5d324680789780300fe668a2a3e694e99973a7c26c5f1c2628041b5420861 |
postgresql-test-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 8176316dbc1469e5cabf395f764c0b63c990e6b4e98fb6775d21e1e0f67b18e1 |
postgresql-test-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: f41656f7cef2910e69aab633e2b086c24a477ea5f9b33c40794242e21a709a0f |
postgresql-upgrade-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: ae76867dfa0249a8c9a1f8f50fc5e17dc90ad51ca807398c9e5fb7872dec42ef |
postgresql-upgrade-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: ff6da7329e28de1838a1bc96ce092d2520830c9bca4a222438eb1faabd0cb92d |
postgresql-upgrade-devel-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: 84e3f6ab84b020a1370061b1dff40e1a229e0251799baf2fb8de443bd7acd3fb |
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.x86_64.rpm | SHA-256: a6fa4797cc847c279e5552e0c887668e0bb4ca2f89e26e8777c549ea821e6c4b |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.src.rpm | SHA-256: 30c00ee2ba46ea7a8eca196150bb93cbe55048ca2cdd31111e83314744830a58 |
s390x | |
postgresql-test-rpm-macros-13.20-1.module+el8.10.0+22878+46d41b73.noarch.rpm | SHA-256: b5ae3eda3de254a6c07b61f5045daa45754839cd81ec93fde77e17350f8bec70 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: dc6558310ee5ca4ba40088596504e6f73e935d2ade6e5fc4c957f3c66c5561ea |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 306c05a4c471a6c5e10d17d442a3face0d884e0714f192216ae64b298e24fd7e |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab049fd31d382622765b321014da57849d3db0570d04872d7fd86f5e73a85fe5 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 4c88e1b13602bf8d0ac49b864c64d1ce045334147a807fc9c15fe35963229fa2 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: ab86e4411eb6e99433e12cedfc36a75608da03856d9157769e5f27243335ce2b |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 20ad5f8c81c8f536098584620d0783380f8b80fe4976b510e1b5a6d850328d9d |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 81ffc5d57cdd37742204343d2dddfc6fcfc2b8e29c8dd6c9679a535e1b9770e9 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: 5007821d777619b85df075adf31593e863f9327aa40a1cd808e33a72cf645117 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x.rpm | SHA-256: f13d630565c8fcb0ef0924cc5c7bbcd27c594ecf5f1795a6dc49bddf0a5b82da |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 3271d024ad6afc285baef397646ae8f8074c8b6f1495e06b90347c28fbef60f3 |
postgresql-contrib-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: a1ed92b06e0174e10042af24a3ea3371c9987207c57018c34ccce41339e35018 |
postgresql-contrib-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: bfea4dbcf5e22b53fec4eeda1c6aea3be985d39271982aa85ca127503395715e |
postgresql-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: b762bfa53310ebe6ad050905d8f0c95e7171e5a0ee5a6b9c13621537ae0fd687 |
postgresql-debugsource-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 58eaaab4a752dc4f616543bd6cd1f2e7ce3619bb247b12dddc82aad39b81acb6 |
postgresql-docs-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 2aa5f0de4c996dfdc93ec0b624028cb629f94e36f559dc4b46945f925fce32da |
postgresql-docs-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 056c8a7b916ad1755004f63c41a9c1900e00fa89d9c0fbe5d14e539f958850ec |
postgresql-plperl-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: a7b75ffa4f63fa6113332e602fd8646764cf552849adc22fead410c9608ce1e4 |
postgresql-plperl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 0dd4658d456ec0b54992f8ba203f261dd4335da14896c9ee12eadb10663e4b12 |
postgresql-plpython3-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: cd580fc14444ed9df4f883b64b1b17d211d17c021799c406bb367b24566bed7b |
postgresql-plpython3-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: ed013055380125044484eae0546f4e25651f08eefb5b7001bf49e2b035f0b2f6 |
postgresql-pltcl-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 1fcbeafe47f5fcb626c9fd709a6460f325b508fc8b3fd71c90816cda526beff7 |
postgresql-pltcl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: e8d8be062e58fc3bc872a7a458b7d51c013adb993aebdb8a099500ad3bcbb5c4 |
postgresql-server-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 2afcefcb76e9da8a382b08bdd3cf1fda9501e541143e541fccc969bdac625b45 |
postgresql-server-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 6b5d569376e525fd544d7400babd78799e63b9fde0cf89745ba078f649207b7e |
postgresql-server-devel-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 7d5c4e5fe98a6e23028ec79135f855f8fd2ce0a6db098f07789953ffbb0b6bf9 |
postgresql-server-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 2983570eb7a902c292a87247f232cb8d4c4a100843782f7952a0d9810ba2da39 |
postgresql-static-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: c0ab9ce1871a6ff6b92118ead136f3257b87c255dd3d938a11f2c8de297dfb46 |
postgresql-test-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: e93473d4a6a5809124ede977a593f34cd744a7a4429eb7817a0069dfb58e2744 |
postgresql-test-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 2823f0cbaa4fdf70b3b76b9accf9207e596c76417e884bb7b05e3b6d76fe9afc |
postgresql-upgrade-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 3b561ad2a6e56b43177e82e560cce5979c581c4f2179c3241520aba6cf832213 |
postgresql-upgrade-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 8ba1d2dc95c9634667a8672194fd852a3d6e765bc92f2c4914f4eae4985489e0 |
postgresql-upgrade-devel-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: 91e2cdd09d1da1df59ee2c05505b996cd6fc8c72114a64eaac272b4f558fd233 |
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.s390x.rpm | SHA-256: f9bedb19541cda72b5d9981b1aaa03fc7f0e9fae9cb45c79e3fca64d39d4d1aa |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.src.rpm | SHA-256: 30c00ee2ba46ea7a8eca196150bb93cbe55048ca2cdd31111e83314744830a58 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 8ef868fb1b689703efb0085557cf8c1c109ddf6047558fade05adca50b856012 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 97c795e9e3b400f94fe274eef5973f86ae491ac16fe933f37b4c9628d598b637 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 38829678807e9f99ad5466be851144f091b88456b1ac807cbf2d5a3e34fbc18b |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 66b39e5d1fa4ba002bccca966008305fa77c6403f0b7c3deffc82f6358de5ff0 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 01e228254ba2bf6a1a0fe133f2d4c0e4860e3bb23e2ee44924c1d53299c6dbd2 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7a4745166f803ff7430c0e933a128c99400a21d99c58eccc0c0d8c8478d5cd06 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 60b8b9e7fcb8448bcb941122cea4959bae0c0ec48673b2b316e5af6e7ff39a39 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 29fd19c6dc2bfbe2b9d03d6b1b266f30b18faa8986d67a39a15c84ff576df605 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le.rpm | SHA-256: 7fef9ea6209771fbcaef821ee04bc9c53a7ae5f3e618a1dcb5b5c173a895f2bc |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 4a25d80ea7b5a650507d8b965fcee6af5f138090a8ad56ffc797f46934097e65 |
postgresql-contrib-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 60ab07909cacea2d8010469678cca768bf4726421aee5d19da065c93ea34bc58 |
postgresql-contrib-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 2ffc2dcb77bfbfc6bb2708c3b3b753c4ba8a357f692c4b7af81ad9ad5c6b4067 |
postgresql-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 81203a8f450e03f6f61217b7d5fbe8bfc261a1fcf578bfdf0edc93a1a136973c |
postgresql-debugsource-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: ba54eb9a77947f7d337ba34759ddaf6cb84a6f59fc2a23745da2867bf0a0ba2b |
postgresql-docs-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 0651972565fc35a50c0559d21dd821e8e8976062c9f44a00e3644c8f8c1caab6 |
postgresql-docs-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 3ac293d1f995021db0f45134788981cdd5cb718df91994880c4aeae1afa7c3e3 |
postgresql-plperl-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 9ce31c15968675038c157147104c532d27ff1d677c974db30bf36af2657eecea |
postgresql-plperl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 77bc2319c5c09c84150b16596354eb0032b4db72144e56cf82be9c2c76122aa4 |
postgresql-plpython3-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 786c949a477ccab954c0fa5f66a07a79a11ee15355736802812f47184070ccb9 |
postgresql-plpython3-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 20e464af7a01128fbe791a1d042f119ee319503c5abbe1d83d0008a6a2fcb9db |
postgresql-pltcl-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 23fd2b8828dbc732da5b3a86bf924199a94b31a07b71471a61e63f29eef24c52 |
postgresql-pltcl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: fc65852fdce6155c5c0c1c9b335c236b869d5edc29f4437a97a6992597333304 |
postgresql-server-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 1db35e3051d9c3e3db5d82d0d96787db005aa33f558b12708ea671a19ef58470 |
postgresql-server-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 82594f9b597341404e02e1de74f9493e7d2c2446e17eb7ce7eedb2e4caf88654 |
postgresql-server-devel-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 3d18fd9146aa75679d153586d97bad319859653a956bc703b0fe4cf31f513520 |
postgresql-server-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 8225f4e51549aa6da249717aeb2cfc8a7ae6328c5d1ab8376e99929388557be2 |
postgresql-static-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 5d016da82523b243a1077726edd91db39221d8f2609f8b05c81d06ee51b455bd |
postgresql-test-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 9a2cade2eed57f61db6342235257921a889ffd98947e4b86889aeceb2d70be63 |
postgresql-test-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 9b74bce7069fb02d3b41cc6e22871bad71d4240fe0b1a81adca65a0d0c67860c |
postgresql-test-rpm-macros-13.20-1.module+el8.10.0+22878+46d41b73.noarch.rpm | SHA-256: b5ae3eda3de254a6c07b61f5045daa45754839cd81ec93fde77e17350f8bec70 |
postgresql-upgrade-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: ff8db39341a89490889dbe4dbef51aa608f8e65650e89c9f7ecd256bb0acd92a |
postgresql-upgrade-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: cc0d1750de2162246a2aa538826e59f4eb19c0594be838d1d32e965e655d43d5 |
postgresql-upgrade-devel-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: ef54ee047221527fd71314ffbb59ff9f50318536f78bbabbddb64d5abfb2c4c7 |
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.ppc64le.rpm | SHA-256: 16896b8489c36dcabc7006536cdde63ecb6f41f5bbe0a2b33229aaf3fb85c524 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: 1005a0b4d3085f7df862ddb243f768265ddd36c23a475fda6110bb12dc04249a |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: eb175affc327a855cf7d59c627c7569f7096540245c499e5dee854a662c1b121 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.src.rpm | SHA-256: f470efe91fd4027218fb9bf67158c86f30c4b2dbb740c3b5e77c84a3b57dfc62 |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.src.rpm | SHA-256: 30c00ee2ba46ea7a8eca196150bb93cbe55048ca2cdd31111e83314744830a58 |
aarch64 | |
postgresql-test-rpm-macros-13.20-1.module+el8.10.0+22878+46d41b73.noarch.rpm | SHA-256: b5ae3eda3de254a6c07b61f5045daa45754839cd81ec93fde77e17350f8bec70 |
pg_repack-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b4dc32813d30fcdffca4fb5fa67a4ec5ff4ef4d082690c1a02316d1feb204f20 |
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 9b202dca91debab063ae3fba3e171dc0a10bea370bcf2a58a9918a2faf73d2a6 |
pg_repack-debugsource-1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: e2dbc6c84adc9230618e4e04f1d111b0c8f5a1a8a5e0ac420450567ef0ca01a2 |
pgaudit-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 0f9cada0b87f88c2da941ce0a4e3c1f67ede33fac243de933203fc11c10c5f82 |
pgaudit-debuginfo-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 852310589c002408ec8581877cc055f7914b3e92ff9f387a5cd1b0f0ee27e777 |
pgaudit-debugsource-1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 087af1c8e563d10ea7c08a806e8085a021869a42b387c297fb10028dfb4afa21 |
postgres-decoderbufs-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 1827c4dbd0c74b738906262f33ac2440b403b62ed8cb18b85d6d64a3bf3a25cb |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: 3de2ccf5d4bc078756fa913b30644e63231f066bb4ae7d7ad932e7541cea0710 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64.rpm | SHA-256: b40a1a572a1a2c35da4c40ec2d9a8051edb7ae08add13ff700327f80bb21259b |
postgresql-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 8b0fd934e3c737637f006b239aea0d5ba61451601e5b5f112121973adbf99d8d |
postgresql-contrib-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 6bb3a88d7a488d0a3316f91322e9d1de401a64c711479c074d3f65dcb67ea83d |
postgresql-contrib-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: dec643141893769bd0a6ffec107435f24417559d0308bbdcc36fbd0d646e8cfd |
postgresql-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: b2f50cb1d3ee7b6dd53d7f13158b034e834bc23691c0c14c11a80cf0a913631a |
postgresql-debugsource-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 688aa333dfc669c87cbc827227c9605692215f6281a9528f4b3ef78839388095 |
postgresql-docs-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 9c6d2a459330524e9c1bd39a349dcffce3c86beec6bea4fb9b818cd844cbb9b3 |
postgresql-docs-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 05fa3b4616293e65d146dce0fb951ea4355271c0ed21dfc978be79a5a5de571e |
postgresql-plperl-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: cd35aa46b493b699bdc064e9187027ddd29806f36a7448c46855547f960f3cc6 |
postgresql-plperl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 6269bea5bdba0815507c961dd310f044e49c5759fe5c7f28dceb02401bbe27e9 |
postgresql-plpython3-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: ac0def8f8209483d0f7ce65464b9399664e74df24a77d3a681046838be5ff74c |
postgresql-plpython3-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: c080f6c697188ece6f35dead29a43201449c81390d10b08fee3905755bdb815f |
postgresql-pltcl-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 2d61acebe621b378416bdb9ed3b8a6bc72527fead0f3586f2e90bceb2dc2e1af |
postgresql-pltcl-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 490e50e98de0e33e781d44ade04d4377ea0096cb8e87855aa3644335ade8edc6 |
postgresql-server-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 48069848567cf00fd9e084431d53205263037e73123c72e420db7f068bacab5a |
postgresql-server-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 7cde41752193387e8fe6ad28ed8df14f20f73a424e02af7ce003cb94a54c92cb |
postgresql-server-devel-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 1693c931c980ffab24e54e343a5a8731153885e6b78b76d64928888511138a43 |
postgresql-server-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 34fc6872d3208aa900057b76774003582aaa270669badc3387c4c500bb3936c6 |
postgresql-static-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 223dae99af3f7a1260e3e34c0594d9646894d734ddc52ab1ec523356036bd63e |
postgresql-test-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: bf92fa7166c4b2e0b0bf936b15235632514750d22d691f5c337f54bc64d0c8b1 |
postgresql-test-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: d40aaa84a3b7dd80f8778c63a96c6a0f0d67ae4e3ec16a11e229690e4feab46b |
postgresql-upgrade-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 6dd9a96b7a5e4f95c612194063aae4254b946b5a724f3662ba47d5e3856ceaf3 |
postgresql-upgrade-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: c389a74ee1a574d7b29003d530d53175f2b8b627fd718e140a9f01c49b82ef97 |
postgresql-upgrade-devel-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: 1435e80ec2be300698af3f976c7c615096b7422e483d9a785a4205728bc75707 |
postgresql-upgrade-devel-debuginfo-13.20-1.module+el8.10.0+22878+46d41b73.aarch64.rpm | SHA-256: e1f717879f58e706df5ea123e41a847c060a95c8d5ccb80585b5d595cc091d0b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.