- Issued:
- 2025-02-20
- Updated:
- 2025-02-20
RHSA-2025:1739 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.src.rpm | SHA-256: 2659a0235ebefeb2151dc5629b45fd8ac688053ac6e44dad2c89f1b7a5cf3411 |
x86_64 | |
postgresql-test-rpm-macros-15.12-1.module+el8.10.0+22871+d29fc53a.noarch.rpm | SHA-256: f1442caa074d72f12162501b46d32273b472c82f11fc0bda2196f5ba4acc76a1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: f01a09db8fdba9da80b40704511f7363e27003b07263f3ac03a8bb7bd45744ea |
postgresql-contrib-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 5f48dcc85555c56ea2cb16c84f71bcae18801b009d6c4bfd35dd67d24845dcb0 |
postgresql-contrib-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 467ab5f7ab6473cbd13079d0086d79d412dbf27669371d15d6b89b78dbe31d06 |
postgresql-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 4bbc32cec7b13f60b0daff384a250959d01cdecc6a0dbb7854cb9e6a4c65dfd9 |
postgresql-debugsource-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: e242d19a6a8026e98607a875b4b70408774d2adf8f0c43a134a90b78b6b7dba2 |
postgresql-docs-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 98e7bd3354537866f793e4eff539d977b1dd537cebb5f09611f334cff7333ae9 |
postgresql-docs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 44ed7ff3bed65b473835adcba53b88640ca4804588d5e547815fec81a0b753be |
postgresql-plperl-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: e1afe3edc9571b53a68be0d946b744fc9dc50c3b58c2a9c6f64dfd27ffefa965 |
postgresql-plperl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 27e0db7ccd2c0865e80d79e94e520c5165828bbc29cc04968270c9a902d4b804 |
postgresql-plpython3-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 538191650ec20db9065abd6b6ccffa942c408fa519bd5a217a2ea4b701181d7c |
postgresql-plpython3-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 541110cf9792dd1635f85be7139a88af802bd749cd8f2f8cb380a510b1d8fb33 |
postgresql-pltcl-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 8533991193027331b5e12fc66ed2cc5a270b7237435267d838e289d743e7dd73 |
postgresql-pltcl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 824004ca3a742249b55db1d70b161402a5b16bdcaea2c8e7c23c792231c4be10 |
postgresql-private-devel-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: e87214d2308f2054f844959124d01317558340009c21cf3e9376b167dff22bf3 |
postgresql-private-libs-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: ee7f8fb3b47f3093636402f15bd7c29dc90fb79aab8fbeec659501239cb17c87 |
postgresql-private-libs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 0d337b1f51014b73bf0920455428346266268343107b18ddee0b8a122b481508 |
postgresql-server-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 0bb7e1d9e7a04daca55f9b5b838282f9f1325c71e29472d52f49902c89346af9 |
postgresql-server-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 49354f6b9488f509d27dc477af0c2d8901bec65d866f501f6627b4c3434ff61c |
postgresql-server-devel-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: d2b49bc7b2e6f3ae69a9ee159b462572e489e81581501114beb3370a5613edfe |
postgresql-server-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 133b6eaefc8a55c5add50fe7e0da58a7aa69f6020d2a6683976f205b2f7422f8 |
postgresql-static-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 9971a14fef58bfbf36c0166477a61ad401c5ce7e04c1cbdbecfda6f2d4d26d7b |
postgresql-test-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: cfa5bd77cbd93495a3cf1312142faff37f23d4292105e489481dda90bb8fbde6 |
postgresql-test-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: fcc774c78c992ab239294c5220b150aabb61f7003acc86f26481b9f3fceab217 |
postgresql-upgrade-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: a789dfafd3146b052380313b469759258c6ccc9330ae8f7a84f482bb7c4999d9 |
postgresql-upgrade-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 037eb66114c6d5973143ee71d6e2cff1764d587b7fba058bb4714906882f60bd |
postgresql-upgrade-devel-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 67b653853a72f2c4dc53490a896a516922bb49c88e69ec1f0809c67f89b6b8a6 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.x86_64.rpm | SHA-256: 02462c2f8ab4791e9d0d9bb265b862bec44f2771a10ec00c7ce9afd5881ecbd2 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.src.rpm | SHA-256: 2659a0235ebefeb2151dc5629b45fd8ac688053ac6e44dad2c89f1b7a5cf3411 |
s390x | |
postgresql-test-rpm-macros-15.12-1.module+el8.10.0+22871+d29fc53a.noarch.rpm | SHA-256: f1442caa074d72f12162501b46d32273b472c82f11fc0bda2196f5ba4acc76a1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 6a2a881ed3531c61163b967ae6a9c8401e6ae5b1817fac9f2520269661ea0df2 |
postgresql-contrib-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 77010d00b28aa37d5a17eddf43fbfe8ec7aaf6a4a67f3f36ed55221d8a0a1f4c |
postgresql-contrib-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: cc63a42abc30613883963d731e83f6ff1637c9d96a397c8ad97eba1f7e70863a |
postgresql-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: a819d64140a7e96d9bb4f1cc862bef52867058a8499dddae35f3b580330eb6fb |
postgresql-debugsource-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 0b8ac57a334993262bde0d4eabe160fc63716f07e02848d02cf9ace9a6cbdd05 |
postgresql-docs-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 76ce4d7b6f2f70b9fde4e79968c55006bd894e46d3eedc066ed65ae4bf40066f |
postgresql-docs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 5d2f17b5d469040afdca0f7cc715b4137e097970b6710a37991d329b7a49aa1d |
postgresql-plperl-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 728d4995cee4299576c8cc9de9fa2b805bd74c7b28e4a82d8047a95b75fb3d4d |
postgresql-plperl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 2be9cac8297b02f44e57db4b0a8fdc8359e4b764b6382b6f44b85aab67cf6f6f |
postgresql-plpython3-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: a89cd2e9f2eb3765875e95b32609426077ca11e66e6743a1a12f7d7393366709 |
postgresql-plpython3-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: d0bac5fb3345128e011036a718608b256597817583aac5cd4099a7bf14ad96d6 |
postgresql-pltcl-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: e0e70122e08203ad3e5843da8b9e94cb54691cb3a85be8d77e344def3083cd86 |
postgresql-pltcl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: c09a2266e449551cc14814ea52afc9cdd55551bad18e8d2e14f17481014e1316 |
postgresql-private-devel-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: ceb3647a964c8405d101d28b57be122ca6a60517f41bd74dbf4efe86c07e2e83 |
postgresql-private-libs-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 08afc856a32ef4f48fc57eea5b2dcb024be3a41029b01223bf9f0afce25b860a |
postgresql-private-libs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 45c66525e3eee50d80e6fdae27781781de3117814420daac62b42a5b2946538a |
postgresql-server-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: dfd0b38a96f5e3001e48482c5048542b3d1f3e91a48634632eaea897ad9878ac |
postgresql-server-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 857176c08d5af9fe02676292c3c7ce3e07d9a272eb6dc48871e22ff6d1ef4731 |
postgresql-server-devel-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 9b421cb1fdac8b37153e004bf4f3b3513236f9c364958dc6d937350530ae821a |
postgresql-server-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: bf71dba9cc7d1b67024ccfb3e637153b5e40f9501a598cc04d1ef68f1c4e5ded |
postgresql-static-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: c7aec119cce5edb2afea97355beb5b8f81f2e1228f4c1cf73c3f16e842c89dce |
postgresql-test-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: ff5da0cb4b1d7b1b693b6d8f17103046c54ca1697fe126ae75da61c8a510fadf |
postgresql-test-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: aa846850e9d7deea6b59fd7a2944c6fcdfd4fdb849c4e344a14da0dd8e4cfc8a |
postgresql-upgrade-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: a2d341d14bde9f5ccd262c844c34d0dce775c6d6e36ecff8a8e12ceb2707c5d1 |
postgresql-upgrade-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: c952b5d8ddd5173fed978ba7a7c9f774b5680314ce96fbe2ce84faa144048698 |
postgresql-upgrade-devel-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: 7fe0158b2abab66945b80bbbad96106d28d61c06f8151a9d10b75587cfe93eda |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.s390x.rpm | SHA-256: a6a7b2612cf74c6e08844dea85d8ef55debb42fb52ed95a1211958934d0dd8d7 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.src.rpm | SHA-256: 2659a0235ebefeb2151dc5629b45fd8ac688053ac6e44dad2c89f1b7a5cf3411 |
ppc64le | |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37 |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: d42738f284213e3d5e01b06d3be4607c1989e7c6ebd95c1b45717127c6cb2182 |
postgresql-contrib-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 6446c7b4db1ae8bf4489850d093613e72936a40b0149a5b3b53ae44af82844a5 |
postgresql-contrib-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 38983f2af35b4182e1f6b7889ddbb7a16a51cce45317417cd3a025c2eae8597d |
postgresql-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 707712644336b6792300d49753874c14aa49bc55480378151200ae0266d1417d |
postgresql-debugsource-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: dcb0e8f7b016b82ef5db360f782bfa3407dc763522d1ae288c961f3c20c31c84 |
postgresql-docs-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: a51d9d518717a552ef209661ec8dab009c38ae96b843515c1bde2105c57f2753 |
postgresql-docs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: f03219560d8d79aa2074e7779a98f94d165124bedd53528ac911402fa9aca7b6 |
postgresql-plperl-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 37856a57cd469fb32e968f8a8b2c787ffe8697b54df9ddf8f0b1cec4f687a9e8 |
postgresql-plperl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: ee7f680854f11563f984ea5ffb50251abc3f744b38bc19c61c1adeb0d0121ea8 |
postgresql-plpython3-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 9c5e9dbb60ec86ceed639a321672976a8992db3e2f96199a0e31cc0e85cb643b |
postgresql-plpython3-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 558b56075859307c5d620cd81659825293ff20813a18d2d40f2c40f5c1973275 |
postgresql-pltcl-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 8a9ff539be86d5d0184d6ac13a7092f30965f39351fc7c1f8fbf1137912b3740 |
postgresql-pltcl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: d40bfb8b15a7fb34a82d83fd274eca7d2affe0d4ce60b39965ed006b277feab8 |
postgresql-private-devel-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 7c367bb9a88893b9733d749b53bad504c012b769c9080fad5e1e18a06e5e22c9 |
postgresql-private-libs-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 43a30a265bb63d82805e9d60456594278262913a03273a4e91311a5bc75058aa |
postgresql-private-libs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 748e1cbdb7e853468ecd5465952fddf8dad17044f3cf441d6e828ff312243b8a |
postgresql-server-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: e625081819992e14d8f34370937c3235bddf7dbc4e50d90aa8f320ec871a11ad |
postgresql-server-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: b26791d85c5dfcc7a994ef36a757d45a7a70e067c65c845f7c539f1d4111bb6b |
postgresql-server-devel-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 60ee01360f8ed1ee1749ce8b190912a31e698271e838d4f8d7833173fd35f75a |
postgresql-server-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 74c0dbcbf6b0550bcdbccd9a35bb4506829c5dab0567e3ed153d602a6a19d370 |
postgresql-static-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 659e163e2cf28f444b9731844a0220978ef528956d895a630d17905046dcdacf |
postgresql-test-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 56da40f1cb0d114b4962997694f4fe7b6792dd40837e77f70b3b0466f915cc66 |
postgresql-test-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 268a7244ff7b3d0ad2f1e0ffa8c7e3e7ee1de99add23a30c256d1edb4b73a28d |
postgresql-test-rpm-macros-15.12-1.module+el8.10.0+22871+d29fc53a.noarch.rpm | SHA-256: f1442caa074d72f12162501b46d32273b472c82f11fc0bda2196f5ba4acc76a1 |
postgresql-upgrade-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 30f565fd15ed5a81dc322e4de243ae3baba1d258d34639ba5ec4c283ce55c19d |
postgresql-upgrade-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: e803a37a164e5e963fd79b76d2e7c45331c8e9c3cc4d4530d76fd34933cf4e1d |
postgresql-upgrade-devel-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 109056b8c3361f222f9d88f1e538840cb504e91988793710ef83daaac1640c43 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.ppc64le.rpm | SHA-256: 00537aa537b0d4780b66fd81a8293dc7f019cfa4e9afca18b1ae26015d4b0eef |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.src.rpm | SHA-256: 2659a0235ebefeb2151dc5629b45fd8ac688053ac6e44dad2c89f1b7a5cf3411 |
aarch64 | |
postgresql-test-rpm-macros-15.12-1.module+el8.10.0+22871+d29fc53a.noarch.rpm | SHA-256: f1442caa074d72f12162501b46d32273b472c82f11fc0bda2196f5ba4acc76a1 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a |
postgresql-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 9abbad78bd0f5a310a140fbdef43366bbac14a3034578dc4f0ed387256f43b5e |
postgresql-contrib-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 11c7f27eb66d3f02304569dc3e09c7eb98f2921af34ab9506b0c9a245faf2b59 |
postgresql-contrib-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: adb5c58993c9140be79728a219a621e6f31a4fc098cd318965b3a57b549d2d84 |
postgresql-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 2e74f2cd75ad80f7f55310cc727acee5245c73e0ade86392a049f5ae9751a6d1 |
postgresql-debugsource-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 65b4360b23c5eaf8c1d717535bf97f1845ac496e4f4ec3e3abfdee326d2c16a4 |
postgresql-docs-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: d5afda8f479118894c08499a77cea82300475b342be81e1d17ddd64ab92c64bb |
postgresql-docs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 377dd0865ba61b46881d3d10ded6da3d93ce79b9943060509bde0bedce7bb3af |
postgresql-plperl-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 9f9882b33c11c5a251f4776bfbab0619ae635d5c141d5a63ff19a32aa9af56dd |
postgresql-plperl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 7d43076456c109103f2a76d94cf8806b446ddf846ae352bef5d040316d7d117d |
postgresql-plpython3-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 96769374b2d5e478db20164124d4375fdf296b67a1a92e2b2a56a48d8e801b83 |
postgresql-plpython3-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: ab7901c78cd925e4632eca44b272984dd47cd7479cd42c264c67658338f803a0 |
postgresql-pltcl-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 8badd7902e41e4eb053899f8c284a92fed036909c22352dd1340bc24aadd925a |
postgresql-pltcl-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 855533b3d370791097f63ae0fd5c5d9dd71a639437cf01a13d8939d5801f6755 |
postgresql-private-devel-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: f653390bcbc3d589cdca68769821ce7e8b80db000578671ff0bf24f0bd0637ab |
postgresql-private-libs-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: ab43e4f85e5954bdd27a978a7219ed38e4022c89b0109d2d66fb1b797d344a84 |
postgresql-private-libs-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 0690bd05a6046fd8c78e19af705c4b0ac0425669755aaf4783b3f1bdab8c9205 |
postgresql-server-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 5e6f0cd2207f15ae83bf44a7fa5c89f25dcf3f0c9d17c9bd3d8181217bb02e80 |
postgresql-server-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 31bdf59e77aa8c772947dad22dfb7163bfd94d756b6b90df524f4f34afe09c49 |
postgresql-server-devel-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 751c76c508bf4eeff38e0b0a26146c33d5a457f59d7d25c5e19c62b39a002448 |
postgresql-server-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: ae9e85d737c398dc043fca4dff04c47c1f74a5ed7d53240c416b1aade433b52a |
postgresql-static-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 1854426f82ff49c1cb8d07e1f2635a5e819278bae88cacb6b68a800e5dd7c811 |
postgresql-test-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 1396f26e0777f53c8a37edf2d3fcf01ad6e1f29f40933a31a468aea7b80ae2c5 |
postgresql-test-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 0effcd063b9714295a45909edd12f3a33326bda0d650cb438b21cf76ec3ef1cd |
postgresql-upgrade-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: ace1decf746e3ed75696f6619dc00754f6bb454d5361514edb0e284f9f1b86f6 |
postgresql-upgrade-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 70eb150f3e01c10e0c1934021bdf93c1f43cb8958ee2e1d9c5f3d88165fd9435 |
postgresql-upgrade-devel-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 1d5d32b98b597e211c712a4b38b5f436ef68a4585a18036dd0b3a6b221a0f343 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el8.10.0+22871+d29fc53a.aarch64.rpm | SHA-256: 640c3d46923871bbe5c3d3bfff25954ff537939f7b4bdef0ef268c29f5223157 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.